Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments

Overview

General Information

Sample URL:https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments
Analysis ID:1460293

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,18149724085874424341,6048169478964389015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=15536 --field-trial-handle=2020,i,18149724085874424341,6048169478964389015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://imasdk.googleapis.comLLM: Score: 8 brands: Barstool Sports Reasons: The URL 'https://imasdk.googleapis.com' does not match the legitimate domain 'barstoolsports.com' associated with the brand 'Barstool Sports'. The content and branding on the page appear to mimic Barstool Sports, which is a common social engineering technique used in phishing attacks. Additionally, the presence of a suspicious 'PDF CONTINUE' button suggests an attempt to mislead users into clicking on potentially harmful links. Therefore, the site is highly likely to be a phishing site. DOM: 92.130.pages.csv
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Base64 decoded: https://c1.adform.net/serving/cookie/match/?party=1&google_gid=CAESEIlPHzuyhZIOQBpEuhouX90&google_cver=1&google_push=AXcoOmSe26yX8I2Y4JCcohEU1xYvlMDMJpXn_g-iO25saA65ERL2BLjvwXGA2OmaeEzNq6bYBKrhVsg6scOddEfpbPblx6EMb1SiHg
Source: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.htmlHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/973879621?random=1718902468612&cv=11&fst=1718902468612&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/973879621?random=1718902468613&cv=11&fst=1718902468613&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=2237&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DFCP%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465853-9480962016687%3Bnon_interaction%3Dtrue%3Btransport%3DbeaconHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/973879621?random=1718902468614&cv=11&fst=1718902468614&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&hn=www.googleadservices.com&frm=0&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Bpage_path%3D%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-f...HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/973879621?random=1718902468612&cv=11&fst=1718902468612&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&label=j8W6CN2w4PIBEMXysNAD&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&gtm_ee=1&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.barstoolsports.comHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV85MDZiZGJiOC1jMjA4LTRjNGMtYWVmZS03MTllNjc5MTQxNjg=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3DgdvHTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/prbds2s?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Famspbs.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3DHTTP Parser: No favicon
Source: https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworksHTTP Parser: No favicon
Source: https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworksHTTP Parser: No favicon
Source: https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworksHTTP Parser: No favicon
Source: https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworksHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159829&us_privacy=1---HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159829&us_privacy=1---HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159829&us_privacy=1---HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?cb=1718902469918&us_privacy=1---HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=6434ed38-aee0-472b-910a-5706a11d38beHTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=292375243612405186&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZnReycCo5s0AAE8SPGMAAAAAHTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=nbFoR5FZvwtV1NIRcmDwyysFxa9NfG2r8gTPPYlUnc4&pi=gumgum&tc=1HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgumHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=7a07370227fc000&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=505476AB-BF58-4CC6-A0FA-A17D7D036B2AHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?us_privacy=1---HTTP Parser: No favicon
Source: https://ad-cdn.technoratimedia.com/html/usersync.html?src=pbjs%2F8.47.0&us_privacy=1---HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=157743&gdpr=0&gdpr_consent=&us_privacy=1---&predirect=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Fpubmatic%3Fchanneluid%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=157743&gdpr=0&gdpr_consent=&us_privacy=1---&predirect=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Fpubmatic%3Fchanneluid%3DHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=7F6F7800-CC8A-4D9D-B78B-2517F7E16614&redir=true&gdpr=0&gdpr_consent=&dcc=tHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://cdn.undertone.com/js/usersync.html?ccpa=1---HTTP Parser: No favicon
Source: https://barstool-d.openx.net/w/1.0/pd?us_privacy=1---HTTP Parser: No favicon
Source: https://google-bidout-d.openx.net/w/1.0/pd?plm=5HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156512HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon?us_privacy=1---&informer=13390753HTTP Parser: No favicon
Source: https://bh.contextweb.com/visitormatchHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=BB617099-56FD-4A16-BB80-09C21336C9B7&redir=true&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.htmlHTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.htmlHTTP Parser: No favicon
Source: https://ssbsync.smartadserver.com/api/sync?callerId=22&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=71&3pid=BB617099-56FD-4A16-BB80-09C21336C9B7HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=BB617099-56FD-4A16-BB80-09C21336C9B7&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]HTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=1---&gdpr=0&gdpr_consent=&type=iframeHTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=1---&gdpr=0&gdpr_consent=&type=iframeHTTP Parser: No favicon
Source: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UIDHTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=58&3pid=BB617099-56FD-4A16-BB80-09C21336C9B7HTTP Parser: No favicon
Source: https://visitor.omnitagjs.com/visitor/isync?uid=19340f4f097d16f41f34fc0274981ca4&us_privacy=1---HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3liftHTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=8da2f9dd-77de-4961-a71d-959c5609fdb1&ph=9c552f28-6766-4d68-8e0e-995276acc8c6&r=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D50%26uid%3D%7BOPENX_ID%7DHTTP Parser: No favicon
Source: https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://visitor.omnitagjs.com/visitor/sync?name=AIDEM&ttl=720&uid=b2f604635d0b9abde52139fc8a8034be&visitor=&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://csync.smartadserver.com/rtb/csync/CookieSync.html?nwid=3050&dcid=3HTTP Parser: No favicon
Source: https://sync.adkernel.com/user-sync?zone=217236&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Fxapads%3Fchanneluid%3D%7BUID%7DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156344&userIdMacro=%24UID%24&predirect=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D45%26uid%3D%24UID%24HTTP Parser: No favicon
Source: https://pbs-cs.yellowblue.io/pbs-iframe?gdpr=&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=&redirect=https%3A%2F%2Famspbs.com%2Fsetuid%3Fbidder%3Drise%26gdpr%3D%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%5BPBS_UID%5DHTTP Parser: No favicon
Source: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00003HljHyAAJ&ru=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3D33ACROSS%26ttl%3D720%26uid%3D2f9442d7df2189f76c8b593d5f54ce95%26visitor%3D33XUSERID33X%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=&b=1HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?redir=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D88%26uid%3D%24UIDHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=3869199861040652694&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=uhLXablBgz6hRtlquxbNOboV0TmhRtVvtBaoYZkIHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU655b194276614b61be0731f733ca4efdHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5141210831372828885HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html#goog_2001607069HTTP Parser: No favicon
Source: https://cs.seedtag.com/cs.html?pt=4711-0796-01&pc=US&us=1---HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html#goog_2001607071HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html#goog_2001607071HTTP Parser: No favicon
Source: https://visitor.omnitagjs.com/visitor/isync?uid=513c4e190506981c315d38ccadf488f2&name=SEEDTAG&visitor=&gdpr=0&gdpr_consent_string=&us_privacy=1---HTTP Parser: No favicon
Source: https://ads.us.e-planning.net/uspd/1/624cc8b63b155a6a?ct=1&ruidm=1&du=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Feplanning%3Fchanneluid%3D%24UIDHTTP Parser: No favicon
Source: https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-1&features=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...HTTP Parser: No favicon
Source: https://ssum.casalemedia.com/usermatch?s=190243&cb=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D99e41df815fd80b4%26fi%3Deab8155e9e31bb01%26uid%3DHTTP Parser: No favicon
Source: https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-0&features=eyJ0ZndfdGltZWxpbmVfbGlzdCI6eyJidWNrZXQiOltdLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X2ZvbGxvd2VyX2NvdW50X3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9iYWNrZW5kIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19yZWZzcmNfc2Vzc2lvbiI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfZm9zbnJfc29mdF9pbnRlcnZlbnRpb25zX2VuYWJsZWQiOnsiYnVja2V0Ijoib24iLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X21peGVkX21lZGlhXzE1ODk3Ijp7ImJ1Y2tldCI6InRyZWF0bWVudCIsInZlcnNpb24iOm51bGx9LCJ0ZndfZXhwZXJpbWVudHNfY29va2llX2V4cGlyYXRpb24iOnsiYnVja2V0IjoxMjA5NjAwLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X3Nob3dfYmlyZHdhdGNoX3Bpdm90c19lbmFibGVkIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19kdXBsaWNhdGVfc2NyaWJlc190b19zZXR0aW5ncyI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdXNlX3Byb2ZpbGVfaW1hZ2Vfc2hhcGVfZW5hYmxlZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdmlkZW9faGxzX2R5bmFtaWNfbWFuaWZlc3RzXzE1MDgyIjp7ImJ1Y2tldCI6InRydWVfYml0cmF0ZSIsInZlcnNpb24iOm51bGx...HTTP Parser: No favicon
Source: https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-3&features=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...HTTP Parser: No favicon
Source: https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-2&features=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...HTTP Parser: No favicon
Source: https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-2&features=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...HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159660&gdpr=0&gdpr_consent=&us_privacy=1---HTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&id=0014000001aXjnGAAS&ru=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D61%26uid%3D33XUSERID33XHTTP Parser: No favicon
Source: https://minutemedia-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1---HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?us_privacy=1---&HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/973879621?random=1718902501138&cv=11&fst=1718902501138&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DVideo%20Load%3Bevent_category%3DBrightcove%20Player%3Bevent_label%3D0EHoswcY6EAv2hESvBdCIrJe%20%7C%20Barstool%20Employees%20Face%20Off%20in%20the%20Ult...HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=BB617099-56FD-4A16-BB80-09C21336C9B7HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html#goog_2001607069HTTP Parser: No favicon
Source: https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-2&features=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...HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/973879621?random=1718902510980&cv=11&fst=1718902510980&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=793&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DTTFB%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465854-2149924527915%3Bnon_interaction%3Dtrue%3Btransport%3DbeaconHTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/pagead/js/loader21.html?https://vpaid.doubleverify.com/js/vpaid-transformer/0.25.0/vpaid-transformer-no-csw.js%23%257B%2522wrapperId%2522%253A%252212000000%2522%252C%2522customDimensions%2522%253A%257B%2522101%2522%253A%2522vast%2522%252C%2522102%2522%253A%2522src%2522%252C%2522111%2522%253A%2522inline%2522%252C%2522112%2522%253A%2522unwrapped%2522%252C%2522117%2522%253A2%252C%2522170%2522%253A%2522166%2522%252C%2522182%2522%253A%2522vpaid-transformer%25400.25.0%2522%252C%2522183%2522%253A%2522dvot_2024-06-13_1266a4e1c_5ee1575%2522%252C%2522188%2522%253A%2522EWR%2522%252C%2522189%2522%253A%2522cloudflare%2522%252C%2522190%2522%253A%252224113609%2522%252C%2522191%2522%253A%252232017909%2522%252C%2522192%2522%253A%25228970628%2522%252C%2522193%2522%253A%2522395934898%2522%252C%2522196%2522%253A%25223%2522%257D%252C%2522customMetrics%2522%253A%257B%2522114%2522%253A1%252C%2522115%2522%253A61%257D%252C%2522adServingId%2522%253A%2522ac356112-d55a-4a96-9fe4-e077660b1115%2522%252C%2...HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/pagead/js/loader21.html?https://vpaid.doubleverify.com/js/vpaid-transformer/0.25.0/vpaid-transformer-no-csw.js%23%257B%2522wrapperId%2522%253A%252212000000%2522%252C%2522customDimensions%2522%253A%257B%2522101%2522%253A%2522vast%2522%252C%2522102%2522%253A%2522src%2522%252C%2522111%2522%253A%2522inline%2522%252C%2522112%2522%253A%2522unwrapped%2522%252C%2522117%2522%253A2%252C%2522170%2522%253A%2522166%2522%252C%2522182%2522%253A%2522vpaid-transformer%25400.25.0%2522%252C%2522183%2522%253A%2522dvot_2024-06-13_1266a4e1c_5ee1575%2522%252C%2522188%2522%253A%2522EWR%2522%252C%2522189%2522%253A%2522cloudflare%2522%252C%2522190%2522%253A%252224113609%2522%252C%2522191%2522%253A%252232017909%2522%252C%2522192%2522%253A%25228970628%2522%252C%2522193%2522%253A%2522395934898%2522%252C%2522196%2522%253A%25223%2522%257D%252C%2522customMetrics%2522%253A%257B%2522114%2522%253A1%252C%2522115%2522%253A61%257D%252C%2522adServingId%2522%253A%2522ac356112-d55a-4a96-9fe4-e077660b1115%2522%252C%2...HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/pagead/js/loader21.html?https://vpaid.doubleverify.com/js/vpaid-transformer/0.25.0/vpaid-transformer-no-csw.js%23%257B%2522wrapperId%2522%253A%252212000000%2522%252C%2522customDimensions%2522%253A%257B%2522101%2522%253A%2522vast%2522%252C%2522102%2522%253A%2522src%2522%252C%2522111%2522%253A%2522inline%2522%252C%2522112%2522%253A%2522unwrapped%2522%252C%2522117%2522%253A2%252C%2522170%2522%253A%2522166%2522%252C%2522182%2522%253A%2522vpaid-transformer%25400.25.0%2522%252C%2522183%2522%253A%2522dvot_2024-06-13_1266a4e1c_5ee1575%2522%252C%2522188%2522%253A%2522EWR%2522%252C%2522189%2522%253A%2522cloudflare%2522%252C%2522190%2522%253A%252224113609%2522%252C%2522191%2522%253A%252232017909%2522%252C%2522192%2522%253A%25228970628%2522%252C%2522193%2522%253A%2522395934898%2522%252C%2522196%2522%253A%25223%2522%257D%252C%2522customMetrics%2522%253A%257B%2522114%2522%253A1%252C%2522115%2522%253A61%257D%252C%2522adServingId%2522%253A%2522ac356112-d55a-4a96-9fe4-e077660b1115%2522%252C%2...HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/H0ZEmIz7.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://ads.yieldmo.com/ymcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe&limit=*&lf=HTTP Parser: No favicon
Source: https://match.prod.bidr.io/cookie-msync?ai=ChIIvfLQvwkQ0gIY_Zev99LqhgMSCQoHeWllbGRtbxoCbW9gAJIBAm1v&gdpr=0&gdpr_consent=&gdpr_pd=0&HTTP Parser: No favicon
Source: https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 82.145.213.8:443 -> 192.168.2.17:50936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.89.210.46:443 -> 192.168.2.17:51660 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 14
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50366 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 289
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.barstoolsports.com
Source: global trafficDNS traffic detected: DNS query: htlbid.com
Source: global trafficDNS traffic detected: DNS query: union.barstoolsports.com
Source: global trafficDNS traffic detected: DNS query: chumley.barstoolsports.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: a.teads.tv
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: barstool-d.openx.net
Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
Source: global trafficDNS traffic detected: DNS query: as-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cadmus.script.ac
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: apv-launcher.minute.ly
Source: global trafficDNS traffic detected: DNS query: snippet.minute.ly
Source: global trafficDNS traffic detected: DNS query: counter.snackly.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: launchpad-wrapper.privacymanager.io
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cmp.inmobi.com
Source: global trafficDNS traffic detected: DNS query: i.clean.gg
Source: global trafficDNS traffic detected: DNS query: whoami-static.barstoolsports.com
Source: global trafficDNS traffic detected: DNS query: sessions.bugsnag.com
Source: global trafficDNS traffic detected: DNS query: www3.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.iframe.ly
Source: global trafficDNS traffic detected: DNS query: bucket1.mm-syringe.com
Source: global trafficDNS traffic detected: DNS query: tao.barstoolsports.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: tag.bounceexchange.com
Source: global trafficDNS traffic detected: DNS query: marketingplatform.google.com
Source: global trafficDNS traffic detected: DNS query: ams-pageview-public.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: cdn.mmctsvc.com
Source: global trafficDNS traffic detected: DNS query: launchpad.privacymanager.io
Source: global trafficDNS traffic detected: DNS query: iframely.barstoolsports.com
Source: global trafficDNS traffic detected: DNS query: assets.bounceexchange.com
Source: global trafficDNS traffic detected: DNS query: events.bouncex.net
Source: global trafficDNS traffic detected: DNS query: api.bounceexchange.com
Source: global trafficDNS traffic detected: DNS query: launcher.spot.im
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: vitals.vercel-insights.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: vms-players.minutemediaservices.com
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: amspbs.com
Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: bidders-us-east-1.adelphic.net
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: config.aps.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: s.seedtag.com
Source: global trafficDNS traffic detected: DNS query: api-2-0.spot.im
Source: global trafficDNS traffic detected: DNS query: static-cdn.spot.im
Source: global trafficDNS traffic detected: DNS query: direct-events-collector.spot.im
Source: global trafficDNS traffic detected: DNS query: publisher-assets.spot.im
Source: global trafficDNS traffic detected: DNS query: content.voltaxservices.io
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.uidapi.com
Source: global trafficDNS traffic detected: DNS query: connectid.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: factor-service.prod.voltaxservices.io
Source: global trafficDNS traffic detected: DNS query: pbs-cs.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: match.deepintent.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: content.wazimo.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: www.oo-syringe.com
Source: global trafficDNS traffic detected: DNS query: oajs.openx.net
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: tg.socdm.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: lexicon.33across.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 52146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 52215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 52109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
Source: unknownNetwork traffic detected: HTTP traffic on port 51635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
Source: unknownNetwork traffic detected: HTTP traffic on port 51994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 82.145.213.8:443 -> 192.168.2.17:50936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.89.210.46:443 -> 192.168.2.17:51660 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@85/395@851/932
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,18149724085874424341,6048169478964389015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,18149724085874424341,6048169478964389015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=15536 --field-trial-handle=2020,i,18149724085874424341,6048169478964389015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=15536 --field-trial-handle=2020,i,18149724085874424341,6048169478964389015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
about:srcdoc0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.212.130
truefalse
    unknown
    um.simpli.fi
    34.91.62.186
    truefalse
      unknown
      global.px.quantserve.com
      91.228.74.166
      truefalse
        unknown
        dualstack.video.twitter.map.fastly.net
        146.75.120.158
        truefalse
          unknown
          ssum.casalemedia.com
          172.64.151.101
          truefalse
            unknown
            d-ams1.turn.com
            46.228.164.13
            truefalse
              unknown
              rtb.openx.net
              35.227.252.103
              truefalse
                unknown
                platform.twitter.map.fastly.net
                146.75.120.157
                truefalse
                  unknown
                  1.cpm.ak-is2.net
                  77.245.57.72
                  truefalse
                    unknown
                    bttrack.com
                    192.132.33.67
                    truefalse
                      unknown
                      d2k43k24hwr8fw.cloudfront.net
                      18.239.83.84
                      truefalse
                        unknown
                        content.wazimo.com
                        172.67.69.121
                        truefalse
                          unknown
                          crb.kargo.com
                          3.70.67.155
                          truefalse
                            unknown
                            mwzeom.zeotap.com
                            104.22.51.98
                            truefalse
                              unknown
                              ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                              3.75.62.37
                              truefalse
                                unknown
                                api-2-0.spot.im
                                18.239.50.107
                                truefalse
                                  unknown
                                  sync.intentiq.com
                                  18.239.69.99
                                  truefalse
                                    unknown
                                    id.rlcdn.com
                                    35.244.174.68
                                    truefalse
                                      unknown
                                      bcp.crwdcntrl.net
                                      54.72.245.162
                                      truefalse
                                        unknown
                                        match.adsrvr.org
                                        52.223.40.198
                                        truefalse
                                          unknown
                                          rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                          3.223.93.237
                                          truefalse
                                            unknown
                                            dualstack.ioriver.map.fastly.net
                                            199.232.211.52
                                            truefalse
                                              unknown
                                              pagead-googlehosted.l.google.com
                                              142.250.186.65
                                              truefalse
                                                unknown
                                                creativecdn.com
                                                185.184.8.90
                                                truefalse
                                                  unknown
                                                  d1giprow6b9psh.cloudfront.net
                                                  13.32.27.127
                                                  truefalse
                                                    unknown
                                                    uip.semasio.net
                                                    77.243.51.121
                                                    truefalse
                                                      unknown
                                                      ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                      52.28.14.160
                                                      truefalse
                                                        unknown
                                                        m.deepintent.com
                                                        169.197.150.8
                                                        truefalse
                                                          unknown
                                                          pixel-sync.sitescout.com
                                                          34.36.216.150
                                                          truefalse
                                                            unknown
                                                            pixel.onaudience.com
                                                            141.94.171.215
                                                            truefalse
                                                              unknown
                                                              d1ykf07e75w7ss.cloudfront.net
                                                              18.239.70.203
                                                              truefalse
                                                                unknown
                                                                oajs.openx.net
                                                                34.120.135.53
                                                                truefalse
                                                                  unknown
                                                                  ssum-sec.casalemedia.com
                                                                  172.64.151.101
                                                                  truefalse
                                                                    unknown
                                                                    rtb.adgrx.com
                                                                    52.215.155.11
                                                                    truefalse
                                                                      unknown
                                                                      config.aps.amazon-adsystem.com
                                                                      18.238.243.122
                                                                      truefalse
                                                                        unknown
                                                                        d23sp3kzv1t6m5.cloudfront.net
                                                                        18.239.36.97
                                                                        truefalse
                                                                          unknown
                                                                          load-balancer-usync-1612103133.us-west-1.elb.amazonaws.com
                                                                          52.8.166.173
                                                                          truefalse
                                                                            unknown
                                                                            sync-sc.aniview.com
                                                                            96.46.186.182
                                                                            truefalse
                                                                              unknown
                                                                              www3.doubleclick.net
                                                                              142.250.185.142
                                                                              truefalse
                                                                                unknown
                                                                                am1-direct-bgp.contextweb.com
                                                                                208.93.169.131
                                                                                truefalse
                                                                                  unknown
                                                                                  hbx.media.net
                                                                                  95.101.196.17
                                                                                  truefalse
                                                                                    unknown
                                                                                    iad-2-sync.go.sonobi.com
                                                                                    69.166.1.66
                                                                                    truefalse
                                                                                      unknown
                                                                                      hde.tynt.com
                                                                                      67.202.105.34
                                                                                      truefalse
                                                                                        unknown
                                                                                        pixel-eu.onaudience.com
                                                                                        141.94.171.216
                                                                                        truefalse
                                                                                          unknown
                                                                                          scontent.xx.fbcdn.net
                                                                                          157.240.253.1
                                                                                          truefalse
                                                                                            unknown
                                                                                            amspbs.com
                                                                                            18.119.36.238
                                                                                            truefalse
                                                                                              unknown
                                                                                              dsp-eu.adkernel.com
                                                                                              77.245.57.80
                                                                                              truefalse
                                                                                                unknown
                                                                                                d2ljcaegf12t2d.cloudfront.net
                                                                                                18.173.205.4
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  api.rlcdn.com
                                                                                                  34.120.133.55
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    cs1561.wpc.edgecastcdn.net
                                                                                                    152.199.22.191
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      launchpad.privacymanager.io
                                                                                                      13.32.27.122
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        spug-lhrc.pubmnet.com
                                                                                                        185.64.190.81
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          am-vip001.taboola.com
                                                                                                          141.226.228.48
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            as-sec.casalemedia.com
                                                                                                            172.64.151.101
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              pixel.tapad.com
                                                                                                              34.111.113.62
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                cs.pgammedia.com
                                                                                                                80.77.87.200
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  pubads.g.doubleclick.net
                                                                                                                  142.250.186.130
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ioriver.map.fastly.net
                                                                                                                    199.232.215.52
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      outspot2-ams.adx.opera.com
                                                                                                                      82.145.213.8
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        match.adsby.bidtheatre.com
                                                                                                                        64.227.64.62
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          selector.voltaxam.com
                                                                                                                          18.65.39.71
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            matching.truffle.bid
                                                                                                                            162.55.120.196
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              d2avimlm6gq3h9.cloudfront.net
                                                                                                                              18.239.87.194
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                nginx-ingress.wunderkind.co
                                                                                                                                34.111.8.32
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  eu-u.openx.net
                                                                                                                                  34.98.64.218
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    direct-events-collector.spot.im
                                                                                                                                    108.138.26.70
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      htlbid.com
                                                                                                                                      13.227.219.44
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        launchpad-wrapper.privacymanager.io
                                                                                                                                        18.66.27.29
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          livepixel-production.bln.liveintent.com
                                                                                                                                          3.215.137.140
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            d1ef11iarne5or.cloudfront.net
                                                                                                                                            18.239.50.64
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                              54.229.168.32
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                sync.1rx.io
                                                                                                                                                46.228.174.117
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  idaas-ext.cph.liveintent.com
                                                                                                                                                  44.219.146.214
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    d1402xccwihzsp.cloudfront.net
                                                                                                                                                    18.66.102.31
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      ssc.33across.com
                                                                                                                                                      34.149.20.76
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        spug-amsfpairbc.pubmnet.com
                                                                                                                                                        198.47.127.20
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          us-u.openx.net
                                                                                                                                                          34.98.64.218
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            nydc1.outbrain.org
                                                                                                                                                            64.202.112.95
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              ads.servenobid.com
                                                                                                                                                              52.49.237.64
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                d3o5x8ea2m9uqj.cloudfront.net
                                                                                                                                                                13.32.99.21
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  go1-sc-main-was.aniview.com
                                                                                                                                                                  172.240.45.81
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    d1jvc9b8z3vcjs.cloudfront.net
                                                                                                                                                                    52.84.179.171
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      analytics-alv.google.com
                                                                                                                                                                      216.239.38.181
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        a9be09319b0a247e4921c2153e4502d8-a6f2beb0335bc90f.elb.us-east-1.amazonaws.com
                                                                                                                                                                        54.196.227.84
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          prod.appnexus.map.fastly.net
                                                                                                                                                                          151.101.129.108
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            sb.scorecardresearch.com
                                                                                                                                                                            18.239.83.126
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              s0.2mdn.net
                                                                                                                                                                              142.250.185.134
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                htlb.casalemedia.com
                                                                                                                                                                                104.18.36.155
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  usersync.gumgum.com
                                                                                                                                                                                  34.247.233.198
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    cs.seedtag.com
                                                                                                                                                                                    104.16.183.87
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      bidders-us-east-1.adelphic.net
                                                                                                                                                                                      35.212.72.90
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        gum.aidemsrv.com
                                                                                                                                                                                        104.17.44.93
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                          108.128.26.74
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            cs531.wpc.edgecastcdn.net
                                                                                                                                                                                            192.229.220.133
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              idx.cph.liveintent.com
                                                                                                                                                                                              18.210.96.251
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                u-ams03.e-planning.net
                                                                                                                                                                                                193.3.178.4
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  gum.nl3.vip.prod.criteo.com
                                                                                                                                                                                                  178.250.1.11
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    www.datadoghq-browser-agent.com
                                                                                                                                                                                                    3.165.111.23
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      static.bounceexchange.com
                                                                                                                                                                                                      34.98.72.95
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        adserver.technoratimedia.com
                                                                                                                                                                                                        150.136.25.38
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://ssum.casalemedia.com/usermatch?s=190243&cb=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D99e41df815fd80b4%26fi%3Deab8155e9e31bb01%26uid%3Dfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://td.doubleclick.net/td/ga/rul?tid=G-6H4LC40BT9&gacid=665244658.1718902467&gtm=45je46h0v895828307za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1009352393false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://eus.rubiconproject.com/usync.html?p=pulsepointfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://eus.rubiconproject.com/usync.html?p=12776false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00003HljHyAAJ&ru=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3D33ACROSS%26ttl%3D720%26uid%3D2f9442d7df2189f76c8b593d5f54ce95%26visitor%3D33XUSERID33X%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=&b=1false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.undertone.com/js/usersync.html?ccpa=1---false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=BB617099-56FD-4A16-BB80-09C21336C9B7&redir=true&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://acdn.adnxs.com/dmp/async_usersync.htmlfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3Deab8155e9e31bb01%26uid%3Dfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV85MDZiZGJiOC1jMjA4LTRjNGMtYWVmZS03MTllNjc5MTQxNjg=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdvfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://c1.adform.net/serving/cookie/match?party=14&cid=BB617099-56FD-4A16-BB80-09C21336C9B7&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159660&gdpr=0&gdpr_consent=&us_privacy=1---false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://ads.yieldmo.com/ymcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe&limit=*&lf=false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          about:blankfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=7F6F7800-CC8A-4D9D-B78B-2517F7E16614&redir=true&gdpr=0&gdpr_consent=&dcc=tfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5141210831372828885false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://onetag-sys.com/usync/?pubId=572a470226457b8false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://visitor.omnitagjs.com/visitor/sync?name=AIDEM&ttl=720&uid=b2f604635d0b9abde52139fc8a8034be&visitor=&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3liftfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrainfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://visitor.omnitagjs.com/visitor/isync?uid=19340f4f097d16f41f34fc0274981ca4&us_privacy=1---false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://usersync.gumgum.com/usersync?b=pbm&i=BB617099-56FD-4A16-BB80-09C21336C9B7false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ad-cdn.technoratimedia.com/html/usersync.html?src=pbjs%2F8.47.0&us_privacy=1---false
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://ads.pubmatic.com/AdServer/js/user_sync.html?p=157743&gdpr=0&gdpr_consent=&us_privacy=1---&predirect=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Fpubmatic%3Fchanneluid%3Dfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://usersync.gumgum.com/usersync?b=ttd&i=6434ed38-aee0-472b-910a-5706a11d38befalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://eus.rubiconproject.com/usync.html?us_privacy=1---false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UIDfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://cs.yellowblue.io/cs?aid=11576&id=BB617099-56FD-4A16-BB80-09C21336C9B7false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://eus.rubiconproject.com/usync.html?p=seedtag&endpoint=eufalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://visitor.omnitagjs.com/visitor/isync?uid=513c4e190506981c315d38ccadf488f2&name=SEEDTAG&visitor=&gdpr=0&gdpr_consent_string=&us_privacy=1---false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://vms-players.minutemediaservices.com/mplayer-bridge.htmlfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://de.tynt.com/deb/?m=xch&rt=html&id=0014000001aXjnGAAS&ru=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D61%26uid%3D33XUSERID33Xfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://usersync.gumgum.com/usersync?b=rth&i=nbFoR5FZvwtV1NIRcmDwyysFxa9NfG2r8gTPPYlUnc4&pi=gumgum&tc=1false
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://eus.rubiconproject.com/usync.html?p=20986&endpoint=us-eastfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    about:srcdocfalse
                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://ssbsync.smartadserver.com/api/sync?callerId=22&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=3869199861040652694&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=uhLXablBgz6hRtlquxbNOboV0TmhRtVvtBaoYZkIfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.barstoolsports.comfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://us-u.openx.net/w/1.0/cm?id=8da2f9dd-77de-4961-a71d-959c5609fdb1&ph=9c552f28-6766-4d68-8e0e-995276acc8c6&r=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D50%26uid%3D%7BOPENX_ID%7Dfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode&gdpr_consent=null&piggybackCookie={viewer_token}&gdpr=0false
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://eb2.3lift.com/sync?redir=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D88%26uid%3D%24UIDfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156344&userIdMacro=%24UID%24&predirect=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D45%26uid%3D%24UID%24false
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://barstool-d.openx.net/w/1.0/pd?us_privacy=1---false
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://onetag-sys.com/usync/?cb=1718902469918&us_privacy=1---false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://cs.yellowblue.io/cs?aid=11607&uid=I292ABZHV5Mi48soQ3iTkH81false
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://match.prod.bidr.io/cookie-msync?ai=ChIIvfLQvwkQ0gIY_Zev99LqhgMSCQoHeWllbGRtbxoCbW9gAJIBAm1v&gdpr=0&gdpr_consent=&gdpr_pd=0&false
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fusr.undertone.com%2FuserPixel%2Fsync%3FpartnerId%3D57%26uid%3D&s=197137&C=1false
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://csync.smartadserver.com/rtb/csync/CookieSync.html?nwid=3050&dcid=3false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://minutemedia-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1---false
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://td.doubleclick.net/td/ga/rul?tid=G-6H4LC40BT9&gacid=665244658.1718902467&gtm=45je46h0v895828307za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1907299428false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://ce.lijit.com/merge?pid=71&3pid=BB617099-56FD-4A16-BB80-09C21336C9B7false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworksfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://usersync.gumgum.com/usersync?b=pbm&i=505476AB-BF58-4CC6-A0FA-A17D7D036B2Afalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://eus.rubiconproject.com/usync.html?p=adyoulike&endpoint=eu&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://usersync.gumgum.com/usersync?b=sus&i=ZnReycCo5s0AAE8SPGMAAAAAfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://onetag-sys.com/usync/?pubId=7a07370227fc000&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]false
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-commentsfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.barstoolsports.com&gdpr=0&gdpr_consent=&us_privacy=1---#{%22lwid%22:{%22origin%22:0},%22bundle%22:{%22origin%22:0},%22optout%22:{%22value%22:false,%22origin%22:0},%22tld%22:%22barstoolsports.com%22,%22topUrl%22:%22www.barstoolsports.com%22,%22version%22:154,%22cw%22:true,%22lsw%22:true,%22origin%22:%22publishertagids%22,%22requestId%22:%220.7627361419833545%22}false
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://eus.rubiconproject.com/usync.html?p=synacor_xapi&endpoint=us-eastfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://ce.lijit.com/merge?pid=58&3pid=BB617099-56FD-4A16-BB80-09C21336C9B7false
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://onetag-sys.com/usync/?pubId=75601b04186d260false
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://assets.bounceexchange.com/assets/bounce/local_storage_frame17.min.html#5908false
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://ads.yieldmo.com/pbcas?us_privacy=1---&gdpr=0&gdpr_consent=&type=iframefalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://eus.rubiconproject.com/usync.html?p=gumgumfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://bh.contextweb.com/visitormatchfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156512false
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://ce.lijit.com/beacon?us_privacy=1---&informer=13390753false
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://eb2.3lift.com/sync?us_privacy=1---&false
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://sync.adkernel.com/user-sync?zone=217236&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Fxapads%3Fchanneluid%3D%7BUID%7Dfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://ads.us.e-planning.net/uspd/1/624cc8b63b155a6a?ct=1&ruidm=1&du=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Feplanning%3Fchanneluid%3D%24UIDfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://cs.seedtag.com/cs.html?pt=4711-0796-01&pc=US&us=1---false
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1---false
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://rtb.gumgum.com/usync/prbds2s?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Famspbs.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3Dfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://google-bidout-d.openx.net/w/1.0/pd?plm=5false
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159829&us_privacy=1---false
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU655b194276614b61be0731f733ca4efdfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.htmlfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://pbs-cs.yellowblue.io/pbs-iframe?gdpr=&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=&redirect=https%3A%2F%2Famspbs.com%2Fsetuid%3Fbidder%3Drise%26gdpr%3D%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%5BPBS_UID%5Dfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://js-sec.indexww.com/um/ixmatch.htmlfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://usersync.gumgum.com/usersync?b=adf&i=292375243612405186&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=false
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                              145.40.97.67
                                                                                                                                                                                                                                                                                                                                                                                              am6-prebid.a-mx.netNetherlands
                                                                                                                                                                                                                                                                                                                                                                                              34108BREEDBANDDELFTNLfalse
                                                                                                                                                                                                                                                                                                                                                                                              37.252.171.149
                                                                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.202.165.61
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              199.232.211.52
                                                                                                                                                                                                                                                                                                                                                                                              dualstack.ioriver.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.250.216.212
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.245.143.30
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.222.149.52
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.83.84
                                                                                                                                                                                                                                                                                                                                                                                              d2k43k24hwr8fw.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              37.157.2.230
                                                                                                                                                                                                                                                                                                                                                                                              unknownDenmark
                                                                                                                                                                                                                                                                                                                                                                                              198622ADFORMDKfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.234.204.68
                                                                                                                                                                                                                                                                                                                                                                                              sync.lunamedia.liveUnited States
                                                                                                                                                                                                                                                                                                                                                                                              396362LEASEWEB-USA-NYC-11USfalse
                                                                                                                                                                                                                                                                                                                                                                                              168.119.146.39
                                                                                                                                                                                                                                                                                                                                                                                              sync.richaudience.comGermany
                                                                                                                                                                                                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                                                                                              198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                              pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              37.252.171.53
                                                                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.200.104.24
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.22.53.173
                                                                                                                                                                                                                                                                                                                                                                                              cdn.hadronid.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.94.86
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              95.101.54.240
                                                                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.130.49
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              192.229.233.50
                                                                                                                                                                                                                                                                                                                                                                                              cs672.wac.edgecastcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.208.159.70
                                                                                                                                                                                                                                                                                                                                                                                              pbs-cs.yellowblue.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.170.121.32
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.89.40.69
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.36.97
                                                                                                                                                                                                                                                                                                                                                                                              d23sp3kzv1t6m5.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.234.204.77
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              396362LEASEWEB-USA-NYC-11USfalse
                                                                                                                                                                                                                                                                                                                                                                                              44.205.169.74
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              63.34.134.140
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              192.229.233.25
                                                                                                                                                                                                                                                                                                                                                                                              cs491.wac.edgecastcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              95.101.149.233
                                                                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                              185.255.84.152
                                                                                                                                                                                                                                                                                                                                                                                              unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                                                                                                                                                                                                              185.255.84.153
                                                                                                                                                                                                                                                                                                                                                                                              visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                                                                                                                                                                                                              216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.49.45.15
                                                                                                                                                                                                                                                                                                                                                                                              sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.248.68.207
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                              am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.157.230.4
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.50.107
                                                                                                                                                                                                                                                                                                                                                                                              api-2-0.spot.imUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              162.210.196.208
                                                                                                                                                                                                                                                                                                                                                                                              sync.aralego.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.84.179.171
                                                                                                                                                                                                                                                                                                                                                                                              d1jvc9b8z3vcjs.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.212.72.90
                                                                                                                                                                                                                                                                                                                                                                                              bidders-us-east-1.adelphic.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                              185.89.210.46
                                                                                                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.8
                                                                                                                                                                                                                                                                                                                                                                                              bidder.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.50.45
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                              widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.186.154.107
                                                                                                                                                                                                                                                                                                                                                                                              cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                              static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                              ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.181.227
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.65.39.27
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.2.217
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.65.39.23
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.68.199
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.239.38.253
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              184.72.174.29
                                                                                                                                                                                                                                                                                                                                                                                              cs-server-s2s.yellowblue.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              162.19.138.119
                                                                                                                                                                                                                                                                                                                                                                                              id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.83.58
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.64.19.180
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              162.19.138.118
                                                                                                                                                                                                                                                                                                                                                                                              lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                              sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.74.114.10
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.246.174.106
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              44.219.146.214
                                                                                                                                                                                                                                                                                                                                                                                              idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.233.158.26
                                                                                                                                                                                                                                                                                                                                                                                              l4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.83.126
                                                                                                                                                                                                                                                                                                                                                                                              sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.229.168.32
                                                                                                                                                                                                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.233.236.103
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.94.223.167
                                                                                                                                                                                                                                                                                                                                                                                              aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.50.64
                                                                                                                                                                                                                                                                                                                                                                                              d1ef11iarne5or.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                              htlb.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.38.76
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.149.20.76
                                                                                                                                                                                                                                                                                                                                                                                              ssc.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.120.135.53
                                                                                                                                                                                                                                                                                                                                                                                              oajs.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.41.104
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.57.183.178
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.91.62.186
                                                                                                                                                                                                                                                                                                                                                                                              um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.217.16.198
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.117.239.71
                                                                                                                                                                                                                                                                                                                                                                                              events-ssc.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.3.135.254
                                                                                                                                                                                                                                                                                                                                                                                              io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              184.27.96.28
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              7016CCCH-3USfalse
                                                                                                                                                                                                                                                                                                                                                                                              67.202.105.23
                                                                                                                                                                                                                                                                                                                                                                                              pixel.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.71.149.231
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.227.250.220
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                              ssum.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.214.149.91
                                                                                                                                                                                                                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.85.49.44
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              67.202.105.32
                                                                                                                                                                                                                                                                                                                                                                                              de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.186.97
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              184.28.89.33
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              67.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                              hde.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.83.91
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.186.193.173
                                                                                                                                                                                                                                                                                                                                                                                              cm.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.102.146.192
                                                                                                                                                                                                                                                                                                                                                                                              oa.openxcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              8.2.110.134
                                                                                                                                                                                                                                                                                                                                                                                              cs.krushmedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              46636NATCOWEBUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                                                                                                                                                                              Analysis ID:1460293
                                                                                                                                                                                                                                                                                                                                                                                              Start date and time:2024-06-20 18:53:50 +02:00
                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                              Sample URL:https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments
                                                                                                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                              Classification:mal48.phis.win@85/395@851/932
                                                                                                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.206.46, 74.125.206.84, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 69.173.156.139, 95.101.149.35, 34.104.35.123
                                                                                                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): n.sni.global.fastly.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, xandr-g-geo.trafficmanager.net, clientservices.googleapis.com, a.teads.tv.edgekey.net, clients.l.google.com, tagged-by.rubiconproject.net.akadns.net, e9957.b.akamaiedge.net
                                                                                                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks#story-comments
                                                                                                                                                                                                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://pbs-cs.yellowblue.io/pbs-iframe?gdpr=&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=&redirect=https%3A%2F%2Famspbs.com%2Fsetuid%3Fbidder%3Drise%26gdpr%3D%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%5BPBS_UID%5D Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                                                                                                                                                                                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                                                                                                                                                                                                                                                                                                                                              Title: "I Would Fucking Kill You Right Now If I Could!" Kelly And Tate Finally Met In Chicago And Boy Oh Boy Was It FIREWORKS | Barstool Sports OCR: Keegs vs Tate got off to a hot start. Presented com/MbEqtSV16U PDF The Yak 18, 2024 CONTINUE For full disclosure I forgot this beef was even a thing, but boy oh boy do I remember now. To be honest the whole saga is kinda strange. Like I don't think Tate fully realizes what a weirdo he looked like to people in Barstool (not trolls on twitter) when he kept going after Keegs. And I know the commenters are going to disagree with me but it's true. There is an unwritten rule that you don't really attack someone's livelihood. You can make jokes and that's fine, but if you don't know that person and you keep going and going and going eventually you become the asshole. And I get it, it's tough for new employees to separate internet from reality but at the end of the day a little self awareness goes a long away. I'm not trying to get in the middle of it either because I truly don't care, I'm just saying what 99.9% of people in Barstool are thinking. Nobody likes the effort police. If you've noticed that someone isn't working hard, you can bet your ass that Dave has too. "TOOL-AND-STARS FEATURED ON BARSTOOL 
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html#goog_2001607071 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                                                                                                                                                                                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                                                                                                                                                                                                                                                                                                                                              Title: "I Would Fucking Kill You Right Now If I Could!" Kelly And Tate Finally Met In Chicago And Boy Oh Boy Was It FIREWORKS | Barstool Sports OCR: Keny Ana late Finally me In umcago Ana BOY U VIEW THEM HERE. Boy Was It FIREWORKS 0 0000 6/18/2024 400 PM PDF Keegs vs Tate got off to a hot start. Presented CONTINUE The Yak 18, 2024 For full disclosure I forgot this beef was even a thing, but boy oh boy do I remember now. To be honest the whole saga is kinda strange. Like I don't think Tate fully realizes what a weirdo he looked like to people in Barstool (not trolls on twitter) when he kept going after Keegs. And I know the commenters are going to disagree with me but it's true. There is an unwritten rule that you don't really attack someone's livelihood. You can make jokes and that's fine, but if you don't know that person and you keep going and going and going eventually you become the asshole. And I get it, it's tough for new employees to separate internet from reality but at the end of the day a little self awareness goes a long away. I'm not trying to get in the middle of it either because I truly don't care, I'm just saying what 99.9% of people in Barstool are thinking. Nobody likes the effort police. If you've noticed that someone isn't working hard, you can bet your ass that Dave has too. "TOOL-AND-STARS FEATURED ON BARSTOOL 
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html#goog_2001607071 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                                                                                                                                                                                                              {"loginform": false,"urgency": true,"captcha": false,"reasons": ["The webpage contains a title that creates a sense of urgency 'I Would Fucking Kill You Right Now If I Could! We're updating our Terms of use on June 24, 2024.'","The text also creates a sense of urgency 'VIEW THEM HERE. Boy Was It FIREWORKS 0000 6/18/2024 4:00 PM PDF' and 'For full disclosure I forgot this beef was even a thing, but boy oh boy do I remember now.'","The webpage does not contain a login form, captcha or any other anti-robot detection mechanism.","The text does not contain any explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV)."]}
                                                                                                                                                                                                                                                                                                                                                                                              Title: "I Would Fucking Kill You Right Now If I Could!" Kelly And Tate Finally Met In Chicago And Boy Oh Boy Was It FIREWORKS | Barstool Sports OCR: BARSTOOL BLOGS VIDS PODS PICS GREENIE BLOGGERS SHOWS TOPICS STORE  SPORTS Sign In Reuniting with Pangzai Rundown The Dozen Championship TRENDING TOPICS Jake Marsh NHL Coverage VodhoqcdTeo NO ADDED SUGAR and RON-CARBONATED "I Would Fucking Kill You Right Now If I Could!" We're updating our Terms ot use on June 24, 2024. Kelly And Tate Finally Met In Chicago And Boy Oh VIEW THEM HERE. Boy Was It FIREWORKS 0000 6/18/2024 4:00 PM PDF Keegs vs Tate got off to a hot start. Presented CONTINUE The Yak 18, 2024 For full disclosure I forgot this beef was even a thing, but boy oh boy do I remember now. To be honest the whole saga is kinda strange. Like I don't think Tate fully realizes what a weirdo he looked like to people in Barstool (not trolls on twitter) when he kept going after Keegs. And I know the commenters are going to disagree with me but it's true. There is an unwritten rule that you don't really attack someone's livelihood. You can make jokes and that's fine, but if you don't know that person and you keep going and going and going eventually you become the asshole. And I get it, it's tough for new employees to separate internet from reality but at the end of the day a little self awareness goes a long away. I'm not trying to get in the middle of it either because I truly don't care, I'm just saying what 99.9% of people in Barstool are thinking. Nobody likes the effort police. If you've noticed that someone isn't working hard, you can bet your ass that Dave has too. 
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://minutemedia-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1--- Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                                                                                                                                                                                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no calls to action or time-sensitive language used.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                                                                                                                                                                                                                                                                                                                                              Title: "I Would Fucking Kill You Right Now If I Could!" Kelly And Tate Finally Met In Chicago And Boy Oh Boy Was It FIREWORKS | Barstool Sports OCR: 548 Reply Share Read 144 replies PDF "l would fucking kill you right now if I coulff CONTINUE Kelly Keegs drops the HAMMERpic twitter.com/7kYcDJiWaY The Yak 18, 2024 "SAY IT TO MY FACE-Vpic twitter.commuyjeU18 The Yak 18, 2024 What a show. No matter whose side you're on, Tate or Keegs, you have to admit that this was great radio. Well done, ladies. Also credit to Tate for no longer attacking his coworkers. Now hopefully we can all move on and be one big happy family! Check out the entire conversation below.. 
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://eb2.3lift.com/sync?us_privacy=1---& Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                                                                                                                                                                                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency, as it is about a radio show and not offering any immediate actions or rewards.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                                                                                                                                                                                                                                                                                                                                              Title: "I Would Fucking Kill You Right Now If I Could!" Kelly And Tate Finally Met In Chicago And Boy Oh Boy Was It FIREWORKS | Barstool Sports OCR: Kelly Keegs drops the HAMMERpic twitter.com/7kYcDJiWaY The Yak (@BarstoolYak)June 18, 2024 PDF "SAY IT TO MY FACE-Vpic twitter.commuyjeU18 CONTINUE The Yak 18, 2024 What a show. No matter whose side you're on, Tate or Keegs, you have to admit that this was great radio. Well done, ladies. Also credit to Tate for no longer attacking his coworkers. Now hopefully we can all move on and be one big happy family! Check out the entire conversation below.. 
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://imasdk.googleapis.com Model: gpt-4o
                                                                                                                                                                                                                                                                                                                                                                                              ```json{  "phishing_score": 8,  "brands": "Barstool Sports",  "phishing": true,  "suspicious_domain": true,  "has_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "barstoolsports.com",  "reasons": "The URL 'https://imasdk.googleapis.com' does not match the legitimate domain 'barstoolsports.com' associated with the brand 'Barstool Sports'. The content and branding on the page appear to mimic Barstool Sports, which is a common social engineering technique used in phishing attacks. Additionally, the presence of a suspicious 'PDF CONTINUE' button suggests an attempt to mislead users into clicking on potentially harmful links. Therefore, the site is highly likely to be a phishing site."}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unknown
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.000317364898367
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CB2E427FC6EEADFCA349942339DCFB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:83043A7548DD13516DC81CAE5B3EA9EC02F541DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E80E72A786EC9D6CB8B5B6CCD10EBACE6A7D0152EC333ACA6C1AEDF93D505490
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF54173C713A37E312F4D5CC3991DA61A682B9B26C5637293FB74F2D9AB234F64340D2AA79ED6937641B61DAE0B56FE5801B55A85DBDD25790C747741C0FFBAB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......Q.2.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unknown
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.013415102337546
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6B73264C56FF85C1A40B947D8D72F755
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:39BC08089DBCBA72FA2C7455907B5505ADD88597
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0BA4E98B36F26B4172467FD7AC0DD769A116734F8E03D2F4D2CDBD5D515002B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1FCCF1AEF306441BE015293403D5829AC3154669B1DE510E10659F4B279D5C9F68876F8C3C3DC80B30BB5DDEAE711980F0839439AF929FE7322A17D16552D070
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....~.G.2.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unknown
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.020509366970195
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B80BC1B589049695ED0A61A6439E6E1A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22773BE727EB9E08718B87FA99B8C55305DEF05F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:639C858291524F6BE05480D05865F035807F59AE54F726D816897A3B38711919
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03CD4203877B45E9C54C9AD3418EF06DD00EC093AC12794F8F09B0DFCD7FE13403A08C4F0AAC65D0030F52C435542A30B25AB607367F7CDDBE7AB904F8A1C507
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unknown
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.009289118816072
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A0F08FF8FB88881E4D09E3E0B0E9583C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0207110769707793160076283D548B8A2B6064D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E8AB9F09994903D76836F3E5BBA32D5FADD85BC7EFCC583E6705DBC27D16FAF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B9F643228AC20DFBE123845A77D4E2F90DF9AB95E26651209AAF692861C3CDA2FB561B53A3554E9C11B48DF56D4B0F6978072204C981C48904B57DDAE433B60
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....ThA.2.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unknown
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.001300776102402
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6CE1D618C537E162D2A7D85F5B7C834E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:096107C213D4259F562734466ACF35EC53D8A220
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3BA917E6E5BE37871EBEA513310991204E093A497EAB56DD06077BE272D608A0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:304827C0907B4B9BFF44B15516C60C55843D28531C8A7DDDA3C347BFC10AB668733858328F25BBF9CF225115A4D4FD53DB0632D27C5890FA9A5DD0562F9803CE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......L.2.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unknown
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.012004745471235
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:015FD4E8E324F49E3447035B7C26E9F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E87667FED5D7BB3149A26C1129B2979E9F40431C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:80E855BDB4CC3D6C24F16057A190A3F7386F02CA4626B15F476B0A569BC0E9B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ABE4CB2C1E39C3EB9B4E2F7359438BE458F60905155D2673AFD612F3D8E93605255D582C0A5096B56CE8EA0CAAF6706084B38272F5DD37F244F39FCCFAB9D25C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......8.2.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16217), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16217
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.20464523871608
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A91217800EBE0708F39C65080FFED30
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5D0955E877EAC40D097AB69F900AB498B8F86BB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C2BB1EDC83DB7E01B582F07603B904542B02338F03433C0FD7E907D7FEF1369
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3B00CED98A32B6B6EDC17AE9CB4C18A9AB217CDCA03A82BE9547CC06A0F2F81446CF371B0CFD574931C4B984CFB7AA3560B0977C63457EC9EE121987145DCC69
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bucket1.mm-syringe.com/prod/injector/injector.1.5.3.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=2)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(8);t.build=function(e){return e.map(function(e){switch(r.SelectorQueryNodeTypes[e.type]){case r.SelectorQueryNodeTypes.id:return"#"+e.selector;case r.SelectorQueryNodeTypes.className:return e.selector.split(" ").map(function(e){return"."+e}).join("");case r.SelectorQueryNodeTypes.tagName:return""+e.selector;default:throw new Error("type is not supported")}}).join(" ")}},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});va
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.185075167955582
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6A4CA812289D30F292BAD9555327791
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4591AECA9AC128D867F1DE5B33D227ACBF5685EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A64FFFD1FA9D473BF126182903EC7D1A45987D07D91AD24915697A6483F56B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CBAD4FBD274BF68F84D3D12D26410658E77973B1F3E01C3D7B377F408D5065A1598511B5C8DF07E6787045C972814BEEDDB78426E2E6F3B65FCD1AB8F0B1439D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_406p_00001.ts:2f79eb7493266e:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d..?............und........Rh..................................................................................................................................GA.1....#............1.......~A..........'d...r...^"l..............e..."...u.p....`....(..,........<h.#(@........................H..lt|>Ox....]<.~Elemental Video Engine(tm) www.elementalteG..2B..................................................................chnologies.com.....%...C.......DBU+%....\.k............~.&17.X ....3 .0-`......... ...a............................jGA.3....$\...........1..'.....a.....0....................!.........c.h9s3V)3A3'.'.@.."....H..P#-.N.AnG.l....[....}.....B.K..[.k...G......x.x,D\.7..}...V..o.X...0.d%.). ...M.?[.'.v..^G...^.q.6.<.cl.y..~..H,|].gr...#.)..,w.."..>...C......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.00334752435903
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE836E235DA819B6E2487CA66DDDB9B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8B56BA4C4F52D663CA4DA4C0026468808EB42B2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:736D1E2B722760CE1FE0CBA11E8977EFB93254413DAC70364750C7A47009D62C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B31B472B292BB564D914E8E33087715F2600021807C4E3E517AFB813BDB81114299C70C32516258097D384B7B1B509024AF995E66073B2BF63AEE25EA6B3499F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://ssbsync.smartadserver.com/api/sync?callerId=140&gdpr={0,1}&gdpr_consent={empty,consent%20string}&gdpr=&gdpr_consent="
                                                                                                                                                                                                                                                                                                                                                                                              Preview:User sync url not found in sync call data source. Caller id is 140
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (884)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):948
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.336323557093104
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DC6CE230A13C8F9593F6EBCCA14C702A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:409EC3CBEC9100B345F0886FEB33213ABAFF5821
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC53504A081DDDD77F08540D6EE595C1A17FDC8DA1BABB70113D896D314F73A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46B2C1BD9801407018EBDBF96F9314D4502130A6C004CA959754A199891BE167F4228D2D93AF314C3137A1A81F9B63DFE5C30FF467F1BDB42258EC25244A455C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/3032.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[3032],{3032:(r,e,t)=>{t.r(e),t.d(e,{unifiedIdSubmodule:()=>c});var i=t(9327),n=t(863),d=t(533),a=t(9397),u="unifiedId",c={name:u,gvlid:21,decode:function(r){return r&&"string"==typeof r.TDID?{tdid:r.TDID}:void 0},getId:function(r){var e=r&&r.params||{};if(e&&("string"==typeof e.partner||"string"==typeof e.url)){var t=e.url||"https://match.adsrvr.org/track/rid?ttd_pid=".concat(e.partner,"&fmt=json");return{callback:function(r){var e={success:function(e){var t;if(e)try{t=JSON.parse(e)}catch(r){(0,n.H)(r)}r(t)},error:function(e){(0,n.H)("".concat(u,": ID fetch encountered an error"),e),r()}};(0,d.h)(t,e,void 0,{method:"GET",withCredentials:!0})}}}(0,n.H)("User ID - unifiedId submodule requires either partner or url to be defined")}};(0,a.Bx)("userId",c),(0,i.z)("unifiedIdSystem")}}]);.//# sourceMappingURL=3032.index.non-platform.prod.latest.js.map
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4286
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2141
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.876287137685192
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5AEE16838968864DCFD7A1D53A9C97BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4E9643278BCAAFDC1AC6C9D158EF8417E1C8BDF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8377230B9CAE1B05BA6B389FD119FE411E2FCEB1B3ED8884F19D6CA872DF471B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FC7C0FBFFF2951C01117CA50803B9065BE92F687A7E637B1846CDE08D837CFC2FC00C995B24B31D9C025768944D393304F761490C1F77CF7E37F14057423D02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://iframely.barstoolsports.com/pj?url=https%3A%2F%2Fwww.barstoolsports.com%2Fbios%2Ffavicon.ico&key=308e929548e097bd031579779c1b13264300fc9c&cache=temp-raw&background=%23fff
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........W.lUW.?.(t...{.{......Z.R.`B|v..).$,..HGf.s...s.....L..#...-.4:g.~.l....Dc6..#......a...{..q).6.m..=.{....}.e,..T../..g,.......Y.....E.......1'.S.Ef.....w..--W.laW]...{.']..G..M|.V..+.7.........V.w[..dF...d.G.l..gW7.T..H..5..nMx..[....*..Q.W{8k..{\.s.....h.:J.Q...P.6..:26`k.<..tK>....Qc...X.!......R..,w5.N..}.]I.l..Z..7.f..pT...{..-D.7..l.m.]..X..w.7gl..3.S..h*.j..~&Ue.B..q.......+b.I.l{......!V......7.M@..#6.....c\.,...U.9[...L%^.....Wr}.V{i...S..9....|g..V.. ..n......7.\..-_..9.......K...S..2..;X.`...<....q...S..a..f......).Z.......b...O..x......d.../.7D.`x..}*a....._l....u...h/.m.=.x.;..P?..i<_........Z...l)....>.3..j....x4..h....G.......!Y..D#|.!.4Yi..l..;.......c.J..^.H..riO.....<.o..`.O..0N.(.N._{.(....!'.b.F..(6...O<;q]2...T.j..0v/c..*.F....@.!..d.|.q..m...|..~`...'-...t/..)..e.A/......._q+...|;......B..:....T..<S.c...a.D...mG.^......V.C......Y.WM.......rp.z|...P..m9=....d].P...O3......._3.#.)Jc.z..mI..=....o...I.......%
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):941
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8955829414829095
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3517B9539741A9AD51390BE2B12E7E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:136850B7C78A9E3D67E7F82DD8F27428DAE7EDE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:291F6B1850C72A64F3895CC4C9C3F8DC9B0E553FF1441736EE5CCD18E814CD29
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C5321109C2E678C9CF71059E9BE14B0D193F4CA387DB4ECAFA9179E1024E24C32E8E5C29B76BD5695CEDBCBB670C634DEFF4FC9F4EAFE1C8A01C234A9E0C394
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:1.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00001.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00002.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00003.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00004.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00005.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00006.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00007.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00008.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00009.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00010.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00011.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00012.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00013.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00014.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00015.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00016.ts.#EXTINF:4,.01j0thf4jejk68bv4803_720p_00017.ts.#EXTINF:2,.01j0thf4jejk68bv4803_720p_00018.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):87533
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.bounceexchange.com/assets/bounce/jquery-3.7.1.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2956
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214520005163033
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D87D473AF78D06D6E2C53971EB7FB036
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B7CBCE47F610FAE2570D882620656C2883679C1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D92CE117D75CBEACCCA466E7C34C433BBF045E1662EE534148D960806B6B44D0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76601675A27637B0A52735F522FD529BB368794491AFEBA21DC39FD1ADC949062BCD1F6C4204B9FAD73C09A5E31CC0682673280885DA680D0258DB8A82F79BB8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fwww.barstoolsports.com&pubid=9815be13-e180-4637-8c8b-6a43177c39a8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lotameClientId = '16576';\n\ninitLotame(lotameClientId);\ncreateLotameScript(lotameClientId);\n\nfunction initLotame(propertyId) {\n var lotameConfig = {};\n var namespace = window['lotame_sync_' + propertyId] = {};\n namespace.config = lotameConfig;\n namespace.data = {};\n namespace.cmd = namespace.cmd || [];\n \n namespace.cmd.push(function() {\n namespace.sync();\n });\n};\n\nfunction createLotameScript(propertyId) {\n var lotameSyncUrl = \"https://tags.crwdcntrl.net/lt/c/\" + propertyId + \"/sync.min.js\";\n var lotameScriptTag = document.createElement('script');\n lotameScriptTag.src = lotameSyncUrl;\n document.head.appendChild(lotameScriptTag);\n};;var lexiconPropertyId = '0013300001dNBDTAA4';\nif (lexiconPropertyId
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50956
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.9793324512659325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B36C65D64986F7E328CB7BA5A15AB88C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DCA801173F5C76140E739E065ED830A524C2AAF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:74E02C635C087DB201EE11D825304B48C6ED31096403760A45C03859B4200546
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FFDB18E3787895C2FC61A2F8C12D291AF1F4AFA178D4A9F5E0886EE018A6233F6B1FB1D41F7D155907463CCA1333887E549C715CB157A4BD58384FD03E49D668
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",1,null,null,1,250,300,0,0,null,null,1,1,null,[138420329863],[6199651656],[5165844173],[3138146573],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnbDMfVuZ2YehwvjasxYTrSLv9dLd12mHsMYkxxRGXH93k8if_xVhNNw4EdcOnDg6sH-exr78qhftDNT2XG4WF71HQh","CJncm_nS6oYDFclYkQUdbxAK0A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240617" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrmy&quot;]">(function(){'use stri
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):156252
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.358390074864972
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AFF4B41DAACA358592F3C06785D7B077
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F23BD4BBA68FEDD0678728F8FD8B0F36F029046
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27D6913B6E15196578DD03AB59A8705211AB993E42E654506BF277948F97120E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5FAAD85224F6D6664C6092EC03015CB3248D682F90FF8D91069340BB9DFC5DFC5BBCC862CE9F7DF1CBBF2E4D2DD52EC7E06336D0369E720E5F8E5FEE1A0BCA1C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.5332.340f0930f4dd862af95f.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[5332],{32189:(e,t,i)=>{i.d(t,{Z:()=>w});var n=i(15671),r=i(43144),a=i(97326),s=i(60136),o=i(98557),c=i(4942),l=(i(34338),i(37960),i(470),i(67294)),d=i(67177),u=i(74387),h=i.n(u),p=i(93384),v=i(1413),f=i(37353),y=i(7960),m=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,f.Z)("svg",(0,v.Z)((0,v.Z)({},e),{},{accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[y.Z.root,e.style],viewBox:"0 0 24 24",children:l.createElement("g",null,l.createElement("path",{d:"M11 11V4h2v7h7v2h-7v7h-2v-7H4v-2h7z"}))}))};m.metadata={width:24,height:24};const g=m;var T=i(40608),E=i(86034),_=i(40830),b=i(2883),I=i(64123),P=(i(41830),Object.freeze({Active:"active",Expand:"expand",Remove:"remove"})),S={active:h().e557ad8e,expand:h().e3a58c28,remove:h().h517e8d8},k=function(e){(0,s.Z)(i,e);var t=(0,o.Z)(i);function i()
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39827), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39827
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.426881544196986
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21F8671135AFBD2E874C42D3DC478AFA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FBBE938AEBBAF60E3B8388721A41905B36681E60
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6CD320C5BA515FEF3997AFE473332231160A2CB715F1A99679A7CEFA1CF0BE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:830FB51CC3DDE68BD79A3961E6F5C2D435A966CE552FBE683A45AC29F20F8EB7C6F048DEF36E590E851A672DA740BD8F7BDA573CE9E65B37F0DD6D59D8CA5F53
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Sa:!0}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):846
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.329260082654084
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4321D268BFD0524FDB4399FAF10B6CDC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2CE5ED46A7AE38CA4D0371288B13BBA8540D0BA7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:296494CB8C3E9E7A0A21B0533287BB6654360A0533ED643CAC7FC0E708B89E5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:602B0E2F67D18ED5FCC20FFA50F336F5A0D2E5F5EAD73022059FF4A36C1D48330F167AB4254EFD0D602C549B6C98E4B5409E9960B31E2A800C33642A0431A859
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.yieldmo.com/pbcas?us_privacy=1---&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<body>.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmhIcHZNTTY2NU1qMThydXhWdm4=" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://bttrack.com/pixel/cookiesync?source=6f15a88d-e42c-4017-8276-dff2b21d7926&secure=1" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):786
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4232663549485514
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:60370109B7AC984D06542E5D1A72010A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FAE6418331FFB17980AC9F2AF0274CA8D3C3C153
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0255783CEB57F9B822A6812D3B876F5C1A42BEF9FD6ADD35973B4D2CA1E0B63D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F03C0FDD6337175602C72F79317FFA53D565C4269ABB0BBAF1589039DA4CCFB88FDD9075432A792C2FB219D1C1B581291792CF48C12F4E68F279F73BE4EC8DC7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/aud/mp4a/0/0/64000/SaUmI34wDF5-Yiqm.mp4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd..........S.....................................................@...................................trak...\tkhd......................................................................@..............>mdia... mdhd............S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd......p.... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2920
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65440)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):315131
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.29060573277311
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E80B397FEB40163AD02C947203471E29
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E281C85F7A8416CE7F544AE5FE2B765D1762BEBE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:89417B7E7E602E0E469946D8971F4A48D69E6511D2755B5933D95260F9771529
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5051AEFD3A933D5DD1DFA3305F7D72721063B4970060D03C2F20641BB523C5CF2B76874E66F52A857E5B3AAE36071FFB01C6FBF2A34B50D89DAC1C4653BDD251
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.610.1703 - 2024-06-10 17:03:55 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):178811
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.207253555006463
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAA7B466AE14D61519C5871B520B5D69
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F40495B9DC35ABD828DB986E80E8D700F73679C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5248550B2F33DD8497984EF2DCDE03822F2B61C266B1D4510B9D08842137851
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C0B772EA3391BF501A2A5804C2F3192D75AD96D3AE7233D5792F65C86380521882B50E29FA6F35BBC750B0D71D82E94A9704E666D7FC1520946828D1B08935E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/9136-98522b9e9b3ba823.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9136],{17331:function(e){function EventEmitter(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function isFunction(e){return"function"==typeof e}function isObject(e){return"object"==typeof e&&null!==e}e.exports=EventEmitter,EventEmitter.prototype._events=void 0,EventEmitter.prototype._maxListeners=void 0,EventEmitter.defaultMaxListeners=10,EventEmitter.prototype.setMaxListeners=function(e){if("number"!=typeof e||e<0||isNaN(e))throw TypeError("n must be a positive number");return this._maxListeners=e,this},EventEmitter.prototype.emit=function(e){if(this._events||(this._events={}),"error"===e&&(!this._events.error||isObject(this._events.error)&&!this._events.error.length)){if(t=arguments[1],t instanceof Error)throw t;var t,r,n,i,o,a,s,c=Error('Uncaught, unspecified "error" event. ('+t+")");throw c.context=t,c}if(void 0===(r=this._events[e]))return!1;if(isFunction(r))switch(arguments.length){case 1:r.ca
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (60717)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60768
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.418329132417469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E3759231593D46A8E7D4E6E4C5AD1FD9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36CE51AE683F6E625ACB4712485887DA08001B08
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45BE05AEE0D55E1C631168C267556909A9B55CEE09C4A047480DF6A203B3C57E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:477B780D0E3CF17249D48FA1239E6574C99ABFE9A415F218C3264F28B885FC2B63E85F099612A9A92E97C4170432C5EF562C218BF077C25C87F4EBB15B6F30D4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/css/a2e243507f913a2e.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@font-face{font-family:__BEBAS_68a74d;src:url(/_next/static/media/7e7e90deec3d4152-s.p.woff) format("woff");font-display:swap;font-weight:400;font-style:normal}@font-face{font-family:__BEBAS_Fallback_68a74d;src:local("Arial");ascent-override:115.81%;descent-override:25.74%;line-gap-override:0.00%;size-adjust:77.20%}.__className_68a74d{font-family:__BEBAS_68a74d,__BEBAS_Fallback_68a74d;font-weight:400;font-style:normal}@font-face{font-family:__COOPER_HEWITT_8f05c0;src:url(/_next/static/media/14cca872c20d5946-s.p.woff) format("woff");font-display:swap;font-weight:400;font-style:normal}@font-face{font-family:__COOPER_HEWITT_Fallback_8f05c0;src:local("Arial");ascent-override:72.04%;descent-override:24.01%;line-gap-override:28.81%;size-adjust:104.11%}.__className_8f05c0{font-family:__COOPER_HEWITT_8f05c0,__COOPER_HEWITT_Fallback_8f05c0;font-weight:400;font-style:normal}@font-face{font-family:__IBM_e33d10;src:url(/_next/static/media/1d059b2605f373dd-s.p.ttf) format("truetype");font-display:s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41058)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41180
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.478570217332348
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B8B6C3C98CC6EB48FB4EFBDDC652B056
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ADB5EAF9E6E0763CFF47DC9B327E956174233FC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1CB53EA3F562C917DD34B9D9DB45E985468E6D590D03D9697FE37F52BF74B31D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1282A5253E31F1E42917E536AD86C7414FF776BBA351E9B85377AE4AF6CF61C3C5F300707D9952C600EB5D75F915132370339207A10E37A2AA685EA515F44965
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://player.aniview.com/script/6.1/player.js?v=1&type=s&pid=5e0e296628a061270b21ccab
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * Aniview Ad Player v6.2.217. * Build time: 2024-06-19T05:36:29.631Z. * All rights reserved to ANIVIEW LTD 2024. */./*! License information is available at LICENSE.txt */!function(){var t={5023:function(t,e,n){var i=n(2369);t.exports=i},1031:function(t,e,n){n(2595),t.exports=n(1899)},888:function(t,e,n){t.exports=n(1403)},1403:function(t,e,n){n(9668);var i=n(5023);t.exports=i},4883:function(t,e,n){var i=n(7475),o=n(9826),r=TypeError;t.exports=function(t){if(i(t))return t;throw r(o(t)+" is not a function")}},6059:function(t,e,n){var i=n(941),o=String,r=TypeError;t.exports=function(t){if(i(t))return t;throw r(o(t)+" is not an object")}},2532:function(t,e,n){var i=n(5329),o=i({}.toString),r=i("".slice);t.exports=function(t){return r(o(t),8,-1)}},2029:function(t,e,n){var i=n(5746),o=n(5988),r=n(1887);t.exports=i?function(t,e,n){return o.f(t,e,r(1,n))}:function(t,e,n){return t[e]=n,t}},1887:function(t){t.exports=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1718902512120&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7930), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560438277213518
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AA4E383D9DF0512D45881DCB723B346A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1C4932086F4461326FEBF0A590F43AD6884B4901
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC2C606450376F79CF4064C676A3DCEFE9240F04C938065C3A68277705811FF3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:98BF6B4997ED9388BFA400FC6F2BEE8DB5BC5E0F023611C433121320C34FE4A82287879820F170A71B7967F9A3FF9BCF91ADD7CF647BD928F43DEAAD8893D803
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/973879621?random=1718902468612&cv=11&fst=1718902468612&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&label=j8W6CN2w4PIBEMXysNAD&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&gtm_ee=1&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1085358511.1718902469","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1085358511.1718902469\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s901PoA!2sZ2Gsxg!3sAAptDV6gZ6rs"],"userBiddingSignals":[["520538226","7991623555","471155011","18628899","520538451"],null,1718902470538837],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157900340614\u0026cr_id=6916470076
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):685260
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.94496551233915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53FE24AA03A2E776D01C678FA064E8CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81D8D9BFE90177B0BCDB33B23F8D35529C94E161
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F8E2E745D55681C0F107D7F4FC56C04EC9C751C81463DB2CEB94A9854B8E5F36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:27046FB7E614C7C603723909246333B9E08FF4A1894A8ECCF7103BEC1C776E971F94AE7BA4C279D21C8A0A6B2E6867E180C12DC5F0466ACD4511B97693A1A873
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_1080p_00003.ts
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.6....~n~..........1.7....7wA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..`........o......}.,..t.<..A..A...+../...2bx.t.w.r...1JG...<G`m.2.!_t..%.y..-.%k..z:.i..d..b.o.2\K...'9...84P..WT=$`....l..2..<..........yN.."[M w%'0...Zh...*.Q.L^|.ox...V....=....L..M.O.OZ@g.R{.@2......)...D.%3...>.5.-..I......G.L..."G.....y*-ku....#.3...<%T.q..E......~........7.u.{...:.C.(w..6.r.s...w..P>=\....F....KR.#.,...\.^^..v.!....rK.E.........")H!.ds...D.~.&r...;. .<c..DS5W.p^..}.....n....3]mklQz.W.=>HG....9........O.?~V..w.K\z...u.gH..m,C..]`..Mo.A..W...7\...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.848691283616312
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39746C2E88310C2E0DEF2D418DB2D6AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4CEA3AB0AF389C8C8C4176E7E333F48605AB063D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4CD57B13E6CB94363CD8672A127D714F21EC03F830A8A42CFF107D4857EAC78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EE470B913D856FCE7BC51D93EB5448B0A500BDA6F6B021E32FE5ADC142D5C481845CA0C25D994348200CB18C15791E4F729D249CD0DBBFD66DCD13BA17CD817F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Vf8fCW3aa6las&cb=2&ws=1280x907&v=24.610.1703&t=2000&slots=%5B%7B%22sd%22%3A%22htlad-2-gpt%22%2C%22s%22%3A%5B%22300x250%22%2C%22336x280%22%5D%2C%22sn%22%3A%22%2F21857335772%2FBarstool-Sports-Web%2Fcontent%22%2C%22kv%22%3A%7B%22pos%22%3A%5B%22In-Article%22%5D%7D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&sm=17e08062-7fd9-40d1-b43d-103cfc1e7df9&pubid=9815be13-e180-4637-8c8b-6a43177c39a8&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain","cb":"2"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "conversation-boot-next-bundle.js", last modified: Thu May 30 10:06:22 2024, from Unix, original size modulo 2^32 14575
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5015
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962998169396662
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FC67EF04330799A21C7D95F573BF8463
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:920087816F8C2988571539BD49B222BADB8E445A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:537AAAB83A6E3310A1F866FCE48B29A9F7E59309D1C251F9036809CBFA9A8217
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A52AEE7AB25F9CC3AE516E68598719FE53368A1FB296B5124A5FEAC7C6C65688D30F9547B09BDDF142695BCE347E84CB9BEFA9188D9149717F204CD54AE7877
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/conversation/tags/v3.100.0/conversation-boot-next-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....OXf..conversation-boot-next-bundle.js..[.w.8..~....d.B.B..\.'M..M..e.}rr......T.......H~.C.....=....h4.....`..>...v.O&Q......^...>].o.L:....m..4.a(.....wd.m.z...$...e.d.Z._4.k..v..4.<9o.#.e..0A.D.4..N.K.U.M..@.j..,.....W..k..W[.r.V^.....h^....k...n.+...........V...K..k..N...;.t;?f.......{?.u...nB....PO.l?......:LxE...j..W;.mOne..........k..m..Yb..v..t.^.,1..vf....l..M.m..n.%F.N....-....+k'....^.E.%./......^...=.?...K{.........K..n......_5a0s.z@C#$.49...j.<.z.Q.D.?1.r...0.#..{..r.r.qb.A(k#/pk..|V...3...S.<...>.$uB...g..n~?..t~}........i.i..-.#./o[wG+..oH*|.aF.S{f...-..Pi..>4M3....E........DP..c.%...K..1i.v...kA...uZ..Q.:+....Q....zww.D.G........V.w.+F.*~.....U1A.Re`. ....y.R[.L...*...[%.<|TP...v.G......k...!.j..nY...W.Kw...0^.}.p.<....]....vWv.cm.....s4.4..bJ.Ye....!.R..........W.=..b5.....=G6.....,>X.."B..c-u......>p..4.%8........!k^.h..:........4.... lc.L<..,.Xl...[y.g.0W......./.TA..Fs>.....((..B.'pT~.,.....b.a...{&.g..N..Y..&IT
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (321)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12849
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.94157158244279
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C0AD5BCEB34DC473809DD23603A31CEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03B37A465EFC809B908807497C8DFBD509BCDDA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:07378CB9079FE865C12DA0F27EFFD6163ADAE9CE1EF5E177A527E35B9F093B12
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A2A127FA336CCC3DAAB7E15F56A32CAED60B489CB138BAD8AD58FFDDDA855BE95D2B3CCE0699C85BF6B140EAA67B8545DFCEF18A8AD075FD716F2E6B0A944A5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.undertone.com/js/usersync.html?ccpa=1---
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<body>..<script type="text/javascript">..function getParameterByName(name, url) {...var url = window.location.href;...var name = name.replace(/[\[\]]/g, '\\$&');...var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),....results = regex.exec(url);...if (!results) return null;...if (!results[2]) return '';...return decodeURIComponent(results[2].replace(/\+/g, ' '));..}..function updateUrlParameter(uri, key, value) {.. var i = uri.indexOf('#');.. var hash = i === -1 ? '' : uri.substr(i);.. uri = i === -1 ? uri : uri.substr(0, i);.... var re = new RegExp("([?&])" + key + "=.*?(&|$)", "i");.. var separator = uri.indexOf('?') !== -1 ? "&" : "?";.. if (uri.match(re)) {.. uri = uri.replace(re, '$1' + key + "=" + value + '$2');.. } else {.. uri = uri + separator + key + "=" + value;.. }.. return uri + hash;..}... var gdpr = getParameterByName("gdpr") || null;. var gdprStr = getParameterByName("gdprstr") || getParameterByName("g
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20330)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20380
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.486817114758759
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D01DFA47B58BDA8AA53683A15E75F3C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A925BCA55E68EA3EA792904D9245EA045C878ECF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0711E97B918072B871AA69572C0CFF771D24D564EA72278F3302CF0FBD65635B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EFD0279C0E4A699BCBD6F02C3F6FAE872207D304B27E1A370D943D4F4E9C9C4774A3DBECB59424C8A406BF0C6C2CF87144B2E15201B03547189240D34489371E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/3465-d781878393de76d5.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3465],{83465:function(e,n,t){t.d(n,{Z:function(){return components_SharingLinks}});var s=t(85893),a=t(5379),i=t.n(a),r=t(67294),o=t(20640),l=t.n(o),c=t(4298),d=t.n(c);function FacebookScript(){return(0,s.jsx)(d(),{strategy:"lazyOnload",src:"https://connect.facebook.net/en_US/sdk.js",onLoad:function(){window.fbAsyncInit=function(){window.FB.init({appId:"167901609887021",xfbml:!0,version:"v7.0"})}}})}async function share(e){try{window.FB.ui({method:"share",mobile_iframe:!0,...e})}catch(e){}}var m=t(22809),h=t(65125),x=t(63954);function LinkIcon(e){let{color:n=x.C6.COLORS.TEXTCOLOR,width:t="18px",height:a="18px"}=e;return(0,s.jsxs)("svg",{viewBox:"0 0 32.96 33",className:"svgIcon iconLink",style:{width:t,height:a,fill:n},children:[(0,s.jsx)("title",{children:"Copy Link"}),(0,s.jsx)("path",{d:"M15.95,23l-2.16,2.16a3.54,3.54,0,0,1-5,0l-.93-.93a3.54,3.54,0,0,1,0-5l3.9-3.9a3.54,3.54,0,0,1,5,0l1.07,1.07a1.67,1.67,0,0,0,2.36-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1219
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.344072529071906
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:82E2C191B06406A87E251BDAEEB84290
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A3911B2C4728094339D48998160AA939828C7A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1F92EAD51F302188D8CF27E2CC243AC3330DEBB2B837392EEE221D3DAC8027A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C9EF089B4FC505C6929BAB6A52D27A975D54CD994626A99B56DE233F6829C86658C4E32F06AAFA5FD64DDB26528BB70C04DBCFFBEF6A6C38B3035683996FF632
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1803134447153233920/pu/vid/avc1/0/0/640x360/tpJJTXEoUn2KmE9X.mp4".#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/0/3000/640x360/G3el-kUv56r8fn52.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/3000/6000/640x360/VOW42xfpKoHjpRAm.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/6000/9000/640x360/-6rqtSGgazOj8eg7.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/9000/12000/640x360/gsPBJ8kGnf3h6MdN.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/12000/15000/640x360/4A0pZW23AfnpqXDa.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/15000/18000/640x360/QwOmmrzKu-Dr0vIs.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/18000/21000/640x360/UxveB0y5TQ9jbRRu.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/21000/24000/640x360/rkPaXwTiK3pAlzZE.m4s.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rp.liadm.com/j?dtstmp=1718902478744&did=did-004m&se=e30&duid=5da9b3b9fccc--01j0v94ncvs5en524mbach09m0&pu=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&us_privacy=1---&wpn=prebid&cd=.barstoolsports.com
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.177846791872669
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DE7C44BE1E5519848B690DB42F5F0FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:284626963A33B8E7B065CAF5D1CD7ED8132D0981
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E536E97CC6849A640C240D1519098833259B0D7BC8FB6C44D76ADF5C70AE772
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9644344EA7CCD9542E1429CFF8D0780FCF0E03E43A78EB4DADFD1EB860BC64315B97F7B77310E04EF1D11B2ACD0A22F77D4DA2E16D4A779A007FC437A4B1EF5A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_270p_00001.ts:2f79eb74929601:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2.............&.....(.d..?....J.......und.........L..................................................................................................................................GA.1....$N~ .........1.......~A..........'d...r....... (...................p....`....(..,........<y.#*@........................H..lt|>Ox....]<.~Elemental Video Engine(tm) www.elementaltecG..2i.........................................................................................................hnologies.com.....%...E....2.h6m..,Jqa..$........M..F....k....r........,...!.GA.3....%q...........1..'.....a.....0....................!...D..f:...A...a....?Z...l.4.~.x......e."Q..K.!^..........3RM.+.......y..W......}2.W..X...+.1....J..K!p.]F.. V4N.....R...>..G....c......C{o._....w.;.i[.3,..!f^.O6..K.;....e=...}.s..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):71840
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995691400346865
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4162A292659023CF8D56475014D9B45A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5174511C93F308F3BB50FC291C0E1DBA4FEA78D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F516353FDC65AB4C444C7DB373937D03D4C067EA9744ED96834A4DF4637E93E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7A2637617E4CE87DE727E34BBA1CD371FFAEC2E15ED98D7E069BA2BECC12D87D5A3B33C6A3A08754ABB32C244FB8504B10A6E53DCB99A0A86AECCEB57439FF1D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-M773ZX2&l=dataLayer
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[N?S1...c...^....]'...P.*!..{U....../..1..0-.q=^....k.....,..A.*.x...=.u-..z............~......K...Z..d.I(/.z.b'v.'........d.......^8P..h.....`.P.3.t....HW........./..mr..5..\*B..a.*....gZm....i.??_...s.n..I...g......'...e.6..@..&.....5.a.1e.... ...z.b.'@.(.B....e..B 3.."9.j%.Bh.@f..H.b.6.....g./..#....#........ ...... .......l...@V....z......EV..U.1Bhs.Af...jTUsVIk.a.)...3..]..Xc.P._.[..!..}.Y....NSDD..eCRM..d...$_/..3."!b.:..W_.....u....8 ...+.2...n."...Hw.~h..}..b..."\.5...gw..O\0.L.B...2..YMi.....Y]J/.=.:@A...&.........+@w"...B.9...;.........G.."_.w.|y:....-...F)sT...[V..hv..G.S......]+....D. /F......8.l.D)....q.%.............Gxj..6......Y...hq...l...V.6.V.....F..8.?^.LL.jx...J..d....Q.*.....p[...:..IV?w;..v....~..2..X..g@,.w.@.@.J.dU.h,..........H!.......J3M.?|..d....>...FX.?.......I+9@......W....r....K.dY.7.`..Z...].fp..;Mm...7u[&Q<.P...*........?6B...X\..36..C.....!...m.I.'...!.{'...oR.}......O..(.....x...d..F..#.o.y4...2y.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1203576
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.98314936481564
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53B7DB6D43CD6AF7951B14E59E501323
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BEC75E733A551CFD42F1F75CA1E98F3BA33F46C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFFA78636755EF807B7DD71FA2F50FDE155D3416DBD69F13F3D9D40F74A90F61
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9744824555E003CB5AD5351D18CA55D3404E93EE103E8C07B3BD4F2A6EC55293AC3E770C703101C7B98AEBAEBE9CABD0668AABD818A55B8CE291E2C85F88687A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/13.ts?skid=default&signature=NjY3ZDlhOTBfYmJmMzY4Y2U0ZGI1ZGQwMzM2OTI1OTllZjg2NDJkZWRjYmI4YTBmNTBhZWM1ZDNmNTM1NmEzNzkwOWJiNGQ2ZA==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1...................gd. ...P...j....................h..,...e...'..O..<.+...)U....OJ.Dr5I.NO.,v.....=.<a..I...8...&YQX!....$.VK!|.|.gf...W...:....{.O...5-.4)e..).t*r.....G......1}".....o.IB~G..t...4a..0.G...Y.........'....n.TC...?p.../..A}K>.2.j......A.bv.QG.!:...(M^..b..S....:-....../....<.Hi.n...o.|k.;_t....N9...U...Ag.?.l............8..(...R..G.....U....T{~.s.L9..wf.r..8....R...O..=0...,!b...I6.z.....`9o.....9.-..:??......[..j".l!V..a......I...5..;DWFR.z+..P..A...nAW.........$.]T..F.o.Yw.F....8ry.r.(Q..M..G...........M....~G...0,+...0..B..'.{....ee.R$*;..L...\....^_W.q.N......j
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):164889
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988576182983802
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:96E6D550846AA166F7035FF1D2E7D44D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE1F77F6779D83B069F367B078A4243FCB114643
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C6AFB392BDDD79ADFB650F261E01E753C7CDECE4BBCE607729FA7D1CD09937B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C9E9B6B5E6EB6B641C94D6D1F37427655693638775DCF8A2FC0A203F80D27BE242156D51C7C0D3AAE7125665E3FCAEB5ECF29C92C58AEF175F7A7E887FC5BC0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................T.&j$..W6.Q6.[U.L.2.eN...]..+WW.+..P.8s...^.r..rfC.g..v.+...:d..E..Xzy./._6..Z..O...n.T<O3..6Oq..Q...*.e..~%...8..>..t.".........;1..h...^3.......+.[0..8!.J........<.>...&..N..J/..V.jPq$...r.+.,..,.D..d..n....x.4.#.=:..9'.....A..wvFm$:L4.C$...f...D".@6$....'!z.....w...<.&uy..6..4.[$.&.2A*..\.A..N,t.......Itr.......qf.;.....J2j..T..B.&...h..=.;...w..*..O..G.|...J....HY<..>.\..eb...x..pqn.m.+{.4.}#..?a...d...=-N.i........x7..5...Q...e.<..(.&Y......'.3.Z.hM'@..Vn..........I......I.$......=,.N...V....m]2b .'C.J(d.$.2H.&.N.,.'..w.o.+..............!.[hE.......E7s..Ixs...&.}f].g....|.)tS..{?.8.._..MoCx.-.c.j.~>.U.VK...7...K......E...9H..3.x~e.....|...EFA..^....g.y_..l.s8Ha.%....G\...~...q.,.W.tR.a......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7894
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960750046147305
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D107C4F287AC106B4536CCFF8CCDF77D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:89238A9B286D83AECFCCBD72659FC4BABA919EB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2784A384A2899CABC17C523E0E7CC77EB15C9C1299FC77BFF0308D75E20F985B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E37F9AE027CB179C6B9E9AE0C34935C8191251EFE6F922DE56494E8AD5F513E6299CB5AB07C7F1A50FA7E59FC888546929D14374740602400DF8D4C7ECAF52C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chumley.barstoolsports.com/union/2023/11/03/logo.b8652ed3.png?width=384&auto=webp&quality=85%2C75&format=pjpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........d..q..ALPHO........"...=v7.XH..4..Tp(....a+H..B....7..]J..-..h...;.'......fv..9>w"b....U....P5..V.f.G...}D).....r.jJ ......t'99y\$.5.3......Y~.#P......._Y.g0...(..i....y.p.p..}P.M.M'z.w.M....n._...o.F....D...4..f.d.pe.n...:2.U.*jl.S<Ni.....a$0Nm........3...=Tn..B...[..a...7.5.~....4..2c<....._..........7X7..... ...F..Zw.Q.....p...\.n....8...X...+Zg9.Z..,.A/.y...a6......gt..\..m9.....R_.?K.K..i...#.}=d.d...dt_..}..=W.).+#.....JC........62.@.O..F.@........S...w.H.UDct.zH.'.".Md..@.........Z.5C.1...7....5|..6P.xOa./...L..)..f..ZR......#...}"n........L.l.tL.{a...b..t....Mx..G..[b:....@j..(....S..OD.}Oc...DD..7..`..e.....h..(.Y..........t<.l..X..z.Y.?.+h..-...]p.7..e.]5.....t.)...i....e.\....U..E.M..AR..ry....*cN.@....0I..V.I..^....&.8.E.....V..(.]..d%.....F...9..f....*^..!.3Y0......)..x-.r...gj.j.:.....H.<3. ]:N.......m..2w...{..j..q"L...'.......Z....s.v...Kn2|nr....]#"z./.&iF.3C.]".?z.U...E....c..\&"....CE..Z..&......S
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):62
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://stags.bluekai.com/site/26980?limit=0&id=VhHpvMM665Mj18ruxVvn
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):835660
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957415454829981
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B993313766415CEE0B45F1CDC379B1A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:310FFA07D212E33341BA2CDD8455817D3491E234
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4727074507C9FBFBF122449268329DBFDB5FED642C4FBA957DD3643A26B9672
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1B85E413A7DB6E9D262AF58F67A77089201643793EE517B9CBA84641C67D065EA0A49A4F2F188B18520BE9C158BBEE0E6D73A48EBC2B2F151E5320B68B497CA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.1......~..........1.......bA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%...A...u.......6.<.).._.XOg.#....e+-.@.X.&W.....7%.L..D..IG.......G...PI.C;Z1kP..}.E"uV....+`3..E.4@?..Q\..z..`i.....~.|......\..*...Q..|.T.\...... ......A.....;./s.....>...T..9.w..*........7e3<.....'.G._.l...<.iR>P+.Y.}/.1..dX...G....fG...'{^.{x.A.....k....T+W..z..b.. ....Yib....~.4..L+.L$R......K.O..fw..`....;7...U..Fm.5.....q}Y2'.H`..v4..P.Q..\....]\.w..v..d......aAkG.....Zs`U..x..v.>9`.......&S....xQ.q.....`......2G.....#I.d..xK.S...N...^.....2.Ng.rI<...z...D......w..F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=7F6F7800-CC8A-4D9D-B78B-2517F7E16614
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "with-all-vendors-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 29158
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8924
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976039565405377
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E3BD54F33654FA49D16F59D21D923FA7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A074F6FBC3788E5F2FF8BAC06F110BA4A4034B27
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C9CB4D4E08E9924A1E7D007C440FEB209A662C0F4BFEF62C117224E155F1968
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:235517278630B8602C5B7CC871BB1000493871AEA9F38417AF8B384AC3F90EFA7086AAB4954DC9AB4EFFC0951E8D7FA1E20FA72FA59F09E65460B5118D4FB151
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/with-all-vendors-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..with-all-vendors-bundle.js..\{s.8..*2.NG.iF.-?.0:O.;..*.L.V..E.....@...w...H..e;..6.D ......A.)...=.Y..?..2..4]%2ZN. .....=.....VY.......x...l.J.;..G+KY+.".Ik.<.e..........g.....|..'.I/d.O"Y1!.l.Z.)K.'a.3.}.....:.gx...p....9>:u..~..O.7.m........VB.-..+..[...TA.K+.-1..n.........3...e..V..v..qb.w....b.o.b....GZ./.|2......&f..X.....f..G..z..q-......w/"..9n3g....=...l.U.4s.....-.n...Hd.;.-...A'.mp....a.9%....R/. ..xB}.o...x)..0...9|L?. ..<d_&>.4./.,K....pT1IA..x........^...G.d.......+p.q.2l..|.X.L....290.o-`..H5...".x...k.(H..v.x...............f.Gj.B;.K.e~ nA..L..W........J...3Jq9.E:.....V....K...q..u.dW+...ez.H`....2..-R%.Ft.... .wQ....MJ.....)|i<.....D..%?y..#.Ig".a...Q..Dq$....~...m....2qN...,f...-..}."....}..!....(.>........O...}.o.>...w...5M......)..#=.&...\N.+..:;H..........8.R.=..r.......e....S........mg....E.Z.`.5.Y ...l ..n..Fg.R8.~.}:...._/.._|.....Q....$.x..x.D.k`..K.j.g...}T..>.ar.M.W.>^_..N...._..."..d..s....... #
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (61523)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):243119
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505860514965401
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:238B3A918104A38A6C50E0D89966338A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B9A67BB12702C35437BEB4AFBEA2AA3584D4E029
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79A4C33134EAD74B08E84D844FECDE9B2AF871A8A2039B04910A2FEBDD507ADC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4760D616A126616D4D464BF5FDF73495125C74C8BD77E50BA96E52F01095F54897EB3AC04EBBCF3FA7E52EE15E39A216F345FCD04ADF71057E254737BDCB01F2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><meta property="fb:app_id" content="167901609887021"/><meta property="fb:pages" content="348156187501"/><link rel="icon" href="/favicon.ico"/><link rel="preconnect" href="https://union.barstoolsports.com"/><link rel="preconnect" href="https://chumley.barstoolsports.com"/><meta name="twitter:app:name:iphone" content="Barstool"/><meta name="twitter:app:id:iphone" content="456805313"/><meta name="twitter:app:name:ipad" content="Barstool"/><meta name="twitter:app:id:ipad" content="456805313"/><meta name="twitter:site" content="@barstoosports"/><meta name="twitter:card" content="summary_large_image"/><title>&quot;I Would Fucking Kill You Right Now If I Could!&quot; Kelly And Tate Finally Met In Chicago And Boy Oh Boy Was It FIREWORKS | Barstool Sports</title><meta name="description" content="For full disclosure I forgot this beef was even a thing, but boy oh boy d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (345), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):345
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.897973015066282
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3798A7B6B197263DF1B225665E92751A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B98A725BB0354F5026382BF525AB07C8E49A0D99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B940817C681F034A5EC3B5D0430D6D6606B12E05EC3653DE8D9579D39B6ADB38
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8CB35022A8167671C7D551E1A8F397C90A1A6116705A8781695684376C967BAA4163F636BFBED46F46E4665DA8A82571EA40D5F1EC21B2A8583DFBD1645445E0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/Tweet.html?dnt=true&embedId=twitter-widget-1&features=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%3D%3D&frame=false&hideCard=false&hideThread=false&id=1803135586615828625&lang=en&origin=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&sessionId=5d78222062615456c85fe15c39ffed3b83bb3a64&siteScreenName=barstoosports&theme=light&widgetsVersion=2615f7e52b7e0%3A1702314776716&width=550px
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><title>Twitter Embed</title><script defer="defer" src="embed.runtime.d4fdbaa43d8afce29068.js"></script><script defer="defer" src="embed.9449.78398904051446294e3d.js"></script><script defer="defer" src="embed.Tweet.02ab0848482b3e69ec95.js"></script></head><body><div id="app"></div></body></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3177), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3177
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.867628815120043
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1957015CB1E1D4A9240562E3835905B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:659A8A0AE16667914B74962F096FAFECEBF98CB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8CEE0481E6F3B0FE107C8CD3F5E723115E50DCE2F609CA15E24BF83B533E7518
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D9AE47F3F8719C6EBB15335D03A362AE8C31A7284C7FD4BD566B97E6CD70BFF16142B410B17F317A8885CB79E5B70E70CB9B21824BF30755E76BA8F4AE95E073
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/772407196/?random=1718902484031&cv=11&fst=1718902484031&bg=ffffff&guid=ON&async=1&gtm=45be46h0za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=0&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DMedia%20Play%3Bevent_category%3DBrightcove%20Player%3Bevent_label%3D0EHoswcY6EAv2hESvBdCIrJe%20%7C%20Barstool%20Employees%20Face%20Off%20in%20the%20Ultimate%20Hockey%20Challenge%3Bnon_interaction%3Dfalse%3Btransport%3Dbeacon&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38016), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38020
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.944594634214689
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:43D7A340EC3CB386EF6866920D93C0E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:616C99DC13DEFEB9635B2BBAA259AC5612A95B47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:286A9EB90B3236F3C77E9CD147B524D542D53BA83973DE175C45BE3EB1147805
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BBD939FFB72F50A159D4153C228626DAAC6577E6CD942214DA02E07A7F6D1C8DDE17714575286E80E6273B1D34FEC3B60A64E558D3CC7DE00358D0FE7ECAE31
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.bounceexchange.com/tag/css/creatives-base-styles.a53944a2.min.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.bx-client-body,.bxc svg:not(:root){overflow:hidden}.bxc,.bxc button,.bxc select,.bxc.bx-base .bx-vtext{text-transform:none}.bxc a,.bxc a:active,.bxc a:focus,.bxc a:hover,.bxc.bx-base .bx-close:hover{text-decoration:none}.bxc body{margin:0}.bxc article,.bxc aside,.bxc details,.bxc figcaption,.bxc figure,.bxc footer,.bxc header,.bxc hgroup,.bxc main,.bxc menu,.bxc nav,.bxc section,.bxc summary{display:block}.bxc audio,.bxc canvas,.bxc progress,.bxc video{display:inline-block;vertical-align:baseline}.bxc audio:not([controls]){display:none;height:0}.bxc [hidden],.bxc template{display:none}.bxc a{background-color:transparent}.bxc a:active,.bxc a:hover{outline:0}.bxc abbr[title]{border-bottom:1px dotted}.bxc b,.bxc strong{font-weight:700}.bxc dfn{font-style:italic}.bxc h1{font-size:2em;margin:.67em 0}.bxc mark{background:#ff0;color:#000}.bxc small{font-size:80%}.bxc sub,.bxc sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.bxc sup{top:-.5em}.bxc su
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2408), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2408
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2184211475875
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FC893948C3EFC689B5B19D8A77958E23
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:17947BE723EE49C1FF2C3C1BE9DF72221218D4B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4FC114373DA7E63FADE04D84F7F1CFB5B31632246F33B10F3B7B275B85E6DD6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F6319C492B1B89E834681D8D75CDB3D5B947340071965931A306942A9CE5684D73EA4D7D6FD29C00F4814C8B3B0E1D8DAC51C480ECA44F3465F4D4A7F7F789C2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.bounceexchange.com/assets/bounce/local_storage_frame17.min.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><meta charset="utf-8"><script>var optOutKey="gdpr_opt_out",optOutValue="1";function clearAllData(){document.cookie.split(";").forEach(function(e){e=e.split("=")[0];-1===e.indexOf(optOutKey)&&clearCookie(e)}),localStorage.clear()}function clearCookie(e){document.cookie=e+"=; expires=Thu, 01 Jan 1970 00:00:01 GMT;path=/;domain=.bounceexchange.com;SameSite=None;Secure"}function setCookie(e,t){var a=new Date,t=(a.setDate(a.getDate()+365),t+"; expires="+a.toUTCString());document.cookie=e+"="+t+";path=/;domain=.bounceexchange.com;SameSite=None;Secure"}function getCookie(e){for(var t,a,o=document.cookie.split(";"),s=0;s<o.length;s++)if(t=o[s].substr(0,o[s].indexOf("=")),a=o[s].substr(o[s].indexOf("=")+1),(t=t.replace(/^\s+|\s+$/g,""))==e)return a}function addEvent(e,t,a){e.addEventListener?e.addEventListener(t,a,!1):e.attachEvent&&e.attachEvent("on"+t,function(){a.apply(e,new Array(window.event))})}function receiveMyMessage(e){addEvent(window,"message",e)}function p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16763
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8041888039826155
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:87E31AA2833EF6CD34DA4431CED85A0D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9870636DAAE6FC7FD60AE877FE50663C286DF5CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B2C0FA58AFF2CA5169C8617C0D0FFA65E5AA9513B18EFB330955EA73C6EE8C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7DEE5FFCD977E3F1366A9284560C45835D558E8B638624FDB4806ECCF862C818014E36AA37A7EC55E0BE9B89F8D0F63085B22F8B2B2A1814C7628F530E9E9BEC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/vid/avc1/0/3000/480x270/PGwclTsBk95oFq_m.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd..."................tfdt...........Ptrun.......Z..............+............#...........3..............j........C..............j........5..............j........;..............j.......................j............$..................................j....p.......p..........j........d..............j........S..............j........l...$..................................j........c..............j........p..............j.......................j.......................j.......................j........O..............j........\..............j........:...........S..*...........j...........j........C..............j....p...<...p..........j........6...........:...........k..............j........c..............j........B..............j........_..............j........=..............j........W..............j........L..............j............$..................................j............$..................................j........k........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4438
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.258707732305854
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DE3190D085313E83D3770AC9149C3E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA2C87DD39AE9D9DED4250BB9546BD95CE286015
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7E24B87317C95E97D853FC927A80DE45079D7452BEF18094F8B9A7B937CFF35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96A859C689B81B4C9AB58A574BA9553C42ACB087CDD6F653C013CC3AC1FCB53139679792740B652F3DC743D3962F4817BC610656DADBA2CA6A26A577F01E36B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://union.barstoolsports.com/v2/stories/live?sort=viewers
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":3517492,"brand_id":104,"title":"Barstool Sports Picks Central | Thursday, June 20th, 2024","type":"live","url":"https://www.barstoolsports.com/live/3517492/barstool-sports-picks-central-or-thursday-june-20th-2024","branch_url":"https://bars.tl/3517492","thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/2024/02/20/","images":{"small":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=4%3A3&bg-color=FFFFFF","medium":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=4%3A3&bg-color=FFFFFF","large":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=4%3A3&bg-color=FFFFFF","featured":{"location":"https://chumley.barstoolsports.com/union/2024/02/20/","file":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=16%3A9&bg-color=FFFFFF","file_hr":"https://chumley.barstoolsports.com/union/2024/02/20/Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=16%3A9&bg-color=FFFFFF"}},"desktop":"https://chumley.barstoolsports.com/union/2024/02/20/Picks-Central-DK-Thumbnail.b74cb1be.png?ca
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24758
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.897274649284134
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:32DCA0838DE153E9DA4EEBBA73D1093A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D8355DC3DF06E67FBBCAE2E3A5C8308FCD201CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F247C38D201C41D05E1B513836B36201D9F6DFF5E5829AC5493C7251683F7343
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:031E0F240CAFF5268B50FB36439304C7294A28FC9C09F9E7F3762A07FD21B6F79E2A36045B11FF10D3882FC79A3A9EF40BBAAA78948FC17C2ABC3ECFD1E333E9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/aud/mp4a/15000/18000/64000/idWlIo3uwMypBfAz.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....m.....Htrun..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^.mdat!.T...aY.P%...$....*4....q.3&..ho...r....}..5...8......y.6......q......}...b 0./.5.<..?......B.4le.C...8..(3\C..yVj.....+e.0....YE...n2 .^\EF.....e.M0..^!..>...r`.Y..}.<......@....!.T....(.&4.......]..8..A.~PzJ ...G7.@.C.RH.... .....cRG(..{.W..+.....6...]..e.UX/...q....i.,(5Q.4..lo5).~+..4.&.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9821), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9821
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3977798135858
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:15A8FBC7D7CB92EE5FF786A1263ABCC1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E54F5B77D9B141B8966FBE96CFE9663611B4E86B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E519F39ADF76ECDC322DC823D024D6972C703C54D502007B977163863F0645A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7ED956B8F5633EF6C82F39EBB820F041C717B1BCC2C83DFF7639EC3C1751A7C064447C06E6F8D5681361E07CBD63036B4B70BC7C9E4B83C59219A8A3197456FD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.781.9426aa327bd715a3403f.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[781],{99293:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(15671),o=r(43144),i=r(97326),a=r(60136),c=r(98557),l=r(4942),s=(r(34338),r(6203),r(50886),r(67294)),d=(r(45697),r(67177)),u=function(e){(0,a.Z)(r,e);var t=(0,c.Z)(r);function r(){var e;(0,n.Z)(this,r);for(var o=arguments.length,a=new Array(o),c=0;c<o;c++)a[c]=arguments[c];return e=t.call.apply(t,[this].concat(a)),(0,l.Z)((0,i.Z)(e),"getColors",(function(){var t=e.props,r=t.colors,n=t.locations;return r.map((function(e,t){var r=n[t],o="";return r&&(o=" ".concat(100*r,"%")),e+o})).join(",")})),e}return(0,o.Z)(r,[{key:"render",value:function(){var e=this.props,t=e.angle,r=e.angleUnit,n=e.children,o=e.style;return s.createElement(d.Z,{style:[o,{backgroundImage:"linear-gradient(".concat(t).concat(r,",").concat(this.getColors(),")")}]},n)}}]),r}(s.Component);(0,l.Z)(u,"defaultProps",{angle:180,angleUnit:"deg",locations:[]}),u.propTypes={};const h=u},591:(e,t,r)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (34681), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34685
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2215973446178365
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:46212AEAE27EDDA5F27E6303E16801C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8ACDA53E274A99F557BE4AC36E676822A800F676
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E770D5D700CA2A16AC1C1DCA116A11464419C8780880922CA1C185D886A60163
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1F9515DEF2541AE36FC76129336B1AEF69AFFEB7D378225DDB2D9B8885860B0DDB2A9BA515CC7E1329E996EC227A989559453BF33501F337D1472221D3AB2F8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"global":{"config":{"alert_banner":{"text":"","cta_url":"","cta_label":"","external":false,"enabled":false},"trending":[{"label":"Jake Marsh","href":"/blog/[iq]/[slug]","external":false,"slug":"/blog/3517344/i-am-moving-on-from-pardon-my-take"},{"label":"Reuniting with Pangzai","href":"/video/[iq]/[slug]","slug":"/video/3517422/reuniting-with-pangzai-after-four-years","external":false},{"label":"Rundown","href":"/video/[iq]/[slug]","slug":"/video/3517459/the-florida-panthers-have-been-smoked-barstool-rundown-june-19th-2024","external":false},{"label":"The Dozen Championship","href":"/video/[iq]/[slug]","slug":"/video/3517433/3-frankettes-vs.-6-uptown-balls-and-2-the-yak-vs.-7-booze-ponies-or-rd-2-matches-5-and-6-the-dozen-trivia-tournament-iv","external":false},{"label":"NHL Coverage","href":"/topics/[slug]","slug":"/topics/nhl","external":false}],"navigation":{"store":{"image":{"title":"SKLZ Hover","href":"https://www.golfgalaxy.com/f/shop-sklz-barstool","external":true,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):563
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.085172995996181
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DBE00B3B39969820C19D76076FB0EBC6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C5C9FF244517CBCBBC40A53DD930AF073BF231D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BA7AD69BEEBAC1B0F77DD58D076F29FC71AAE2D411C0F1AA1011C157642C5812
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:25075D642EE1C2944488EE8A08EFA7600585FC633C895321AF3FC04FFB9FCC9E84936A31EAF17CDEEADEE2FDE2FF42EEBA384D7CAC8E3FE95A54B7704929648C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://config.aps.amazon-adsystem.com/configs/9eaf46de-e1bd-41c9-8a11-f5862f62cd8e
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {try {const accountId = "9eaf46de-e1bd-41c9-8a11-f5862f62cd8e";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45591)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):45639
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.329565888307947
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:177D755DE6B69409ABFF86651782B3F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5D8E3582F9B694491C55C8200C8543E4868412F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9DB9A5A8D328C70B53272D4DFF11E298182278108DDA394DABAC4C79410EC279
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4BFED05BCDC17C67ACDFAD78EF83B86DC9A86ABACEFD0A1453359D72735E5A932352E7C790F8B4C01E697295C34C77DC0B91569BAA41B648D96A65FD94711A19
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/registration/tags/v1.46.0/registration-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e,t,n,r,o={3880:(e,t,n)=>{n.r(t),n.d(t,{USER_SEGMENT:()=>ft,addPluralRules:()=>_t,attachListener:()=>ct,buildAdminDashboardUrl:()=>Be,checkBrowser:()=>oe,conversationPageBackToCommentsEnabled:()=>We,copyToClipboard:()=>Oe,createEventListenerGroup:()=>ut,dispatchCustomEvent:()=>ge,dispatchEvent:()=>se,dispatchInternalEvent:()=>Xe,dispatchSpotimEvent:()=>me,formatLanguageCode:()=>ee,formatLokaliseLanguageCode:()=>te,formatToLocaleString:()=>$,getActiveElement:()=>wt,getAsyncCallConfigs:()=>Ze,getCloudinaryUrl:()=>Ce,getCurrentScrollPosition:()=>Y,getCustomPublisherData:()=>Ee,getDebugger:()=>ze,getDynamicTranslations:()=>Qe,getLocation:()=>be,getPostId:()=>nt,getSegment:()=>gt,guid:()=>X,initScrollListener:()=>q,isHTMLElement:()=>yt,isIOS:()=>bt,isInIframe:()=>ce,isInSafeframe:()=>U,isMobileDevice:()=>et,isOldBrowser:()=>ue,isUnsupportedBrowser:()=>ie,isWebpSupported:()=>Le,isWebpSupportedAsync:()=>ke,listenOnce:()=>st,loadJSFile:()=>lt,navigate:()=>Pe,navigateSafe
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12204), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12204
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.184305390176818
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C04F5C151B3102B31BC84489B1471653
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F9C25EF752D4BA1B6D1EC0F544EA12B762AF6A3A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2A900B2D21C3028F3315C9A3C389EE51091533B2BE3BEEB6F738CA5E4EEFF763
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E3E35C91BC34602CAAEC7E1CCC12E4097D5CD7AFC1B860D09DB37BAF5A77BF046BD7906749EE8B033FC3A197F01CA5A6B0F01750F76B51F0CB68729E1821DE3A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ced-ns.sascdn.com/diff/js/modules/cmp.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:const sas=window.sas||{};sas.utils=sas.utils||{},sas.events=sas.events||{},sas.cmp=sas.cmp||{},sas.consent=sas.consent||{},sas.cmd=sas.cmd||[],sas.debugMode=sas.debugMode||{},sas.debugMode.logsQueue=sas.debugMode.logsQueue||[],sas.debugMode.bannersQueue=sas.debugMode.bannersQueue||[],window.sas=sas,function(){var e=window.sas;e.utils.extend=function(t){for(var s=1;s<arguments.length;s++){var n=arguments[s];if(n&&"object"==typeof n)for(var i in n)void 0!==n[i]&&(Array.isArray(n[i])?t[i]=n[i]:"object"==typeof n[i]?t[i]=e.utils.extend({},t[i],n[i]):t[i]=n[i])}return t},e.utils.Latch=function(e){for(var t=[],s={},n=e=e||[],i=!1,a=0;a<n.length;a++)s[e[a]]={};var o=function(){if(!i){for(var e in s)if(!s[e].status)return;i=!0;for(var n=r(),a=0;a<t.length;a++)t[a].apply(this,n)}},r=function(){for(var e=[],t=0;t<n.length;t++)e.push(s[n[t]].result);return e};this.isComplete=function(){return i},this.notify=function(e,t){s[e]&&(s[e].status=!0,s[e].result=t,o())},this.addListener=function(e){null!
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 21064, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21064
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.968378458858854
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:757388376374A8C49FF7A884C089FEDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A96429ECDEA3D83739A82534D044AEDE31602B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D22371C791EE0A9248BDB39B712956E1192E09EF36A157E0F419D337993B318B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8F271FCABE50943355C6F4EDA2AE9BFA0BEF8BC933E58F005294A51CC21A4607889AD29AB25660EC3AD9E083FCB972259ECDF0E71422D09E374CBC7F09EADF2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/media/7e7e90deec3d4152-s.p.woff
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF......RH...............................FFTM............q.K{GDEF.............'..GPOS.......1.....$.'GSUB.......}....".pOS/2.......V...`y1H.cmap.......x......@.cvt ...h...4...4.+.9fpgm...........eS./.gasp...P............glyf...X..:....@C..Ahead..G....6...6.$..hhea..H.... ...$....hmtx..H<.........V1Qloca..J............maxp..K.... ... ....name..L........vK.Q.post..O........,.y.]prep..Q....w........webf..R@.........FX..........Q.j.....@AL......T.x.c`d``..b1 fb`...@...1.........x..[LTg..g... ....Z..I.)Z..1..J..h...}(ml...{../}i..%.../....B.BtI............!......,.*.}.;..=g....|.....J.T.QV.n.L....vI.../.#....U..K........o..~.Lr5.O....&G..J..F.#.<AO.x.....A...e.0~....f.'.E....u._.3...3i.<....+...1qG%.5,I;.~..M....3=A.....`.rx>vZ%M..D.......M........:.....E.%. .,.+.!)pje...B.E.[..g...l........m....vGxV...c.88...Il..)p.4b..yZxv.\...u......n.[.6.`..p.ga...SK...O,...#...TA....<m..+F.!...FF...'...3.W...1w..c...}...$.O..B.)k=..)k=..n.....z..@*#...b...GXF..b..2.e...ma
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50031
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.966099873960096
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C32A61B2F9F9F8E54F8B27641F325449
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DDB5906F1020D2666531366CC08F5517B676A536
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:906A788AE443D8F450D286056459E728E6A0B5593BB0226091445E22635E4E4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A13F855D045177B9191171F4D7F72F5637E622A5976A3345E8A6CA567B99DD721E85316A7C1B1F3D52B8D7B5BA729D754511F193CF55C983DF6255D7FE799F95
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd..."................tfdt......v|...Ptrun.......Z..............m...............*...........j...........j.......................j........i..............j.......................j........G..............j............$.......R..........................j....p...}...........E.........................j.......................j............$.......q.......................*..j........D...$...................G..........._..j........3...$...................X...........)..j............$...................B...........4..j............$.......5.........../...........!..j........I...$.......Q..........................j....p.......p.......&..j........^...............$...................E...........1..j............$.......S..........................j............$.......o...........#...........-..j...........*........J..j........+..j........$...$..................................j........^..............j.......................j.................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3423
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.52054730096807
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8CCCDE51C50BB9F1CA4A901801AD1709
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:610E1DADF1208191E02F5B166F263B7D40E77DA8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A99688E83B0808E6FB044D461F1D0EF8E040CCED37E1A85D3503573E4679FE6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D34A4252195FF5B4B179753C30330739CE703FCE147A777D70E63F5D2C2D2E0816D6C9EB7BB1912CF93808769F6030F77982330ACD270787D3D9AE2F2C0ED038
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.us.e-planning.net/uspd/1/624cc8b63b155a6a?ct=1&ruidm=1&du=https%3A%2F%2Fs.seedtag.com%2Fcs%2Fcookiesync%2Feplanning%3Fchanneluid%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head></head><body>.<img src='https://pixel-sync.sitescout.com/dmp/pixelSync?nid=49&redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fuid%3D%7BuserId%7D%26dc%3D0abbcb4eba840e59%26fi%3Deab8155e9e31bb01'>.<iframe src='https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu'></iframe>.<iframe src='https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3Deab8155e9e31bb01%26uid%3D'></iframe>.<img src='https://sync.admanmedia.com/pbs.gif?redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D9937b3fd6e9a979a%26fi%3Deab8155e9e31bb01%26uid%3D%5BUID%5D'>.<iframe src='https://ssum.casalemedia.com/usermatch?s=190243&cb=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D99e41df815fd80b4%26fi%3Deab8155e9e31bb01%26uid%3D'></iframe>.<script src='https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js' data-country='US' data-region='NA'></script>.<iframe sr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):715904
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951599161826133
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2A6900E205494A5266BE9864A69B61B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0048E68929C9C7DBF59D0CAC46D936E1BEA8D529
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:868E40E29BD8A9512A4E607FD184AC1B6B3726E820EC48E22BB39228C7CA0485
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2CE5C3E7549496B56E2E605DC5C32A1F18008E60E9EDBA9638B6DA8ABFD0E9F2E5F53BFCAC10059062C6F9F5D01ED52A03DBC79097A81BF5AAC8A4135D334C9B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_1080p_00016.ts
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.4...)3.~..........1.U....UI...........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%....?..4/.Gb.Dc..D...@..h../T..>(.h...!y+.....].^.)Gy...G....XH.o.I.......]W.<.#...;......{.t...^qa.......1BN.....O.... ....Y.3.Iy1&\.. {...G.!....YP..u.pP..... ..|m.".s.".K......A..d..3..)..dIe\.BR..I....S.;13A.ha..j$y%.......)."5...b.G...].v.u.....(t."7K..rN..G)...b..1.w.Z{..+#..C.w.$4....$...1....3l.V..l... .s..].q...Fd..9*L.}...08[..R.#......Es.....9.r...A..5.=..e.+.\........h%.~H.P..p.[rM..b..{/..D..x.G2.G....~.e...,_.L[.E3.s.;n.s4gY.gf........ch.p..8Z78.tJ...wf
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):230890
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.527119628539868
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD72F618E778B85ED31436E014A3FC23
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F6D22BEA87CD9A6CE583779194D9590619E7452
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:29F8B925B691BDFEFE353D420D722D9A1ECD095F255869ACCC940ECEF0CEE6C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C9256E99A530C89E28BE15B07A983E3117F2837574755007006F22BDA11B9A877974C8DF5668CF02EE9F759EF2ACAE244065853164900324F67A7CE43DA6DC32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-772407196&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"AW-772407196","vtp_remoteConfig":["map","enhanced_conversions",["map","Tg9vCO3WpuIBEJz_p_AC",["map","enhanced_conversions_mode","off","enhanced_conversions_automatic_settings",["map"]]]],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};..var productSettings = {. "AW-772407196":{"preAutoPii":true}.};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://lexicon.33across.com/v1/envelope?pid=0013300001dNBDTAA4&src=aps&ver=1.11.0&us_privacy=1---
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (24745)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):103348
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.479730712874397
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:61D7E72F809CD2D532D8D932706EE4FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:774D54C673024893FA563ED04257E8875B2BC1AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:29FB452A3AEF1D6DDFE926AE2851412CBE476AB47F041C25C6DC63514B0BFD68
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9D1891EB785591AE0077C2B3EA7A5F82C6C1EB539BAB2813A7A6CD5B88CCCA8D8ABC1815DBBD530F7142E0D95949B0D3B6538F694A05C69EAC9AE8A871C2E5AE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):587876
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.934354768746233
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8C11E54EB667B2212EE8A0BE8A43048E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:044977319E1B9BE884C1D06F86F4D34310E3B8CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4196E6A6A370EBACB25B8B6F39794683D71F832D53C2004D2CD5122BA8C884BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F82A30C568BF39835572E3C460F6D214D10366DD90DD955DE07AB075BA4F214EAFAD371ADDF058200D17C8B318A0B41E9C1DA3F772919C96599227E6C40055D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.<......~..........1.y....yl...........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..0.'g0...%7...y.,<... ....,.v...vB..._.P#.v........J*.|.G........G....M/R.M.....M......{..[.".Q@.I...\`.x#.....u.n.|..l{.H...".......w.'.._....4.2-....h........4.'.....s.;..k.'v../........+..Y.Z.6`..P.C.RG.....4...m...X....{(i.t6msG...;.mI:..n.g..W.r.@."...).b..Qnc7......I].....x!...Nj."..(.X.......T...zf&.1sqBO.|......t...........J....P".v](1^@Op3.. ..........g..JZjRk.}H..!.....b....^...h&.h..nGA.U.!V#.s.DG....ng....e...<.Fu...... ..s)F..T#..h.8....!.z...C.P.6
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):563
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.126406203974584
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:775D9B9C6E8048168DB2DFEE76BAA0FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D650D479B0B5573F9077EC86C96E851F55540A13
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4511073ACA27EF32D6EB5533F46ED9E35E056D61C23B260A6BAEC9878358D792
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC959BEAD9BB6598C90D7B66153CA263501966FFDD481C8439C98F4F50866B59E1BBDE66E7C62D8C3601ED182289CE88A4A2AE24605481F6429BD66DD8EDCC41
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://config.aps.amazon-adsystem.com/configs/9815be13-e180-4637-8c8b-6a43177c39a8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {try {const accountId = "9815be13-e180-4637-8c8b-6a43177c39a8";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "714-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 5019
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1975
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8899637368715565
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92ACCDFA47E9BF4332608E15A286CCBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:289B6D943DD4FD62FDEB95B113CE806CAED00DA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0AB7C7891161064505766AB5F4816A7991696EAE5C35DB6890E49585C483470E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:56114F96E566805F1C66A378B19CA0F55FCE415F541C71E341A4426B7286654809787508F4D66DE7CC8CCAFE39CDD9866159D374EE108289554995A2B41B4FDF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/714-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..714-bundle.js..X.O.8..+....W..R.. .a..+.. ...f......N....9q.}.....u}..9...c:..6J..s.j.........v....."5".=.2...?..l..........?.........$.Ok."......7...e...Kw.=...U0..z.Kr..R.G...0p.T...TDN..~.3.....K..:.Z..\{..O(.....<.W....S.+R/q.....$..xz.........a@Q...mk.|K.?..<#,T<0.6......,...`08o......^....]..........G.<...]%?.......o.0..{...B..\C..P...@>g...........\......=.W.rtd!..sm....<..Z..z:.T...6...........mu...W..d......W2.G&U....l.C%.....8.B......I...`..q...95.....pw.R.oB..\T.....`?..~...D.a......if....c.u.]..M...BY.-:...9O..J1..H....d...@.. .Pr G..!mo7.0...7..v..p.X.c.*........j.@.....Q'7....Q..-+G...9#^.w]..wx.....{...i....U...GG.U d.*..d.t.H.h.i....1.(..t.+....s\.~.JqS.a].4.{.........I..N.@Ep.i'f..E*!E.rT.B!.B:[p.2....a.5.Dh....!.wJ...t..8'B.N....G#T.U.I.S'n...a../"..L8.J.."...$...@i./.^.t.....b.i6..$..7..B.SW.5/V0T.Y....b.j...hX........=.BeoK/..8....6.C/..E....e..+m....(UjE..:%...f..&^9......i.Y."%."..Aw...LaX....aX....v_...&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):251445
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.324203482756798
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:78C04DE13F5466804731DFA5CD51DC29
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E3FC923A2068EFC4E35DBF159C744BC60C15FCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F0D586ED01A022F97C09F5168C2527942BEB40785C0F456CA28C7ACAEC7F1AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6C63D3286D93520BBF156F7AEE27E278F39F6D8E86E0CAFFB463301507A7EA49485EAAD17CF274C98CCCDC056E25F851614A18AB11D752B6ABCF7768D84B21DE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/ads/tags/v22.16.3/ads/ads.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see ads.js.LICENSE.txt */.!function(){var e={327:function(e,t,n){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(this,arguments)}n.d(t,{Ld:function(){return c},WI:function(){return u}});var i,o=Symbol.for("openweb-pubsub-store");window[o]=null!=(i=window[o])?i:{events:{},queues:{}};var a=function(e,t){for(var n,r=arguments.length,i=new Array(r>2?r-2:0),a=2;a<r;a++)i[a-2]=arguments[a];return(n=window[o].events[e])[t].apply(n,i)},s=function(e,t,n){var r=Symbol("key");if(function(e,t,n){!function(e){var t;window[o].events[e]=null!=(t=window[o].events[e])?t:{}}(e),window[o].events[e][t]=n}(e,r,t),n.history){var i=function(e){var t;return null!=(t=window[o].queues[e])?t:[]}(e);i.forEach((function(e){return t.apply(void 0,e.params)}))}return r},c=function(e,t,n){var i=r({history:!0},n),a=s(e,t,i);return
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6646), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6646
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.577780535312971
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:320FE24AB4AC86E64D5FE20BEAA386B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF2E5D8CB5FDAE50C003B8C35687E60E8B640DE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92F59E4716DC18E7B974E4DE109F5F2A7EFC2DC28ED5BF81BEACBA0032D3AB88
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BB5757ACC2FD9683E94D722310646C59179472CDBC50AFA4C9C908702B86A9432891C1A131319A83A8BAEAB873490536EEC31FEF256DF22F11EE61AEF7D4C48
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/973879621?random=1718902468613&cv=11&fst=1718902468613&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=2237&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DFCP%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465853-9480962016687%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1085358511.1718902469","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1085358511.1718902469\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s901PoA!2sZusFxg!3sAAptDV4YVdr4"],"userBiddingSignals":[["520538226","520538451","471155011","7991623555"],null,1718902470534927],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157900340614\u0026cr_id=691647007614\u0026cv_i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):608180
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.932985533178745
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:903FBBD81A9D25F46840E5D1B69B3AE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:015884D59B2CD1EAFA7250D7B3D6AEA4E3EA1D30
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2A6BD231F420E08FD42F8C612347250C394A92C8648D65F7CA085A814CF40E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B258991939B1E067CD058113466D5238DCF103D8045608CDF3226779067743E73D7FFA95B6958BF15EE0B018983AFE14D6129D780847BAF33D1D72A63BECA7DC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_1080p_00017.ts
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.9...+..~..........1.k~...kFA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%...C..v...#.....S`D.m....@..............&.g.k........:....G....@...................@..#.../...^......................................................................J.%.|Q........|R.@...7....b.p...o...+..G.7...I[......c..4......."u.q[.@.A.G....io...;j'.....:........,$@..E..\..p....gf.0.v./X.....qVf...Y..F.q..f...RS.%...B]3.dW;2.N..8.=G......s........a.v|........Q....u...lv....D+7..;.P..:.i.....qh.......0z... ..J..G......%.>M......C....fN.8....T...G..'/e..r.o...O.y......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):505283
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.511558088371582
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:475C97EE92E89E8E3684AC1CE0BB1BE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6EEE9750DCDA195BEE3FF074443E8CC4F878A74
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9DB087E66D383C3F42663E598997F357A4BB6FA61248EC88AB17699E3BCC6C32
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD6A8138F4CAC2E2BC8C5D371CD27F7FA00EAE98F9D87D38CA17CC7B7E036847B2399A6ABA4D3BA486CB0D7A8F2F955506F3A6824966E8571D337DF0FDDF3D52
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.9449.78398904051446294e3d.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see embed.9449.78398904051446294e3d.js.LICENSE.txt */.(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[9449],{69042:(e,t,n)=>{"use strict";n.d(t,{Z:()=>r});const r={color:{baseColor:{blue0:"#EAFAFF",blue50:"#D7F6FF",blue100:"#BFF2FF",blue200:"#97E3FF",blue300:"#6BC9FB",blue400:"#43B3F6",blue500:"#1D9BF0",blue600:"#0083EB",blue700:"#006FD6",blue800:"#005AC2",blue900:"#003886",blue1000:"#00154A",blue1100:"#02113D",gray0:"#F7F9F9",gray50:"#EFF3F4",gray100:"#E5EAEC",gray200:"#CFD9DE",gray300:"#B9CAD3",gray400:"#9FB5C3",gray500:"#829AAB",gray600:"#6B7F8E",gray700:"#536471",gray800:"#40515E",gray900:"#37434D",gray1000:"#242E36",gray1100:"#0F1419",green0:"#EDFFF9",green50:"#DBF8EB",green100:"#C2F1DC",green200:"#92E3BF",green300:"#61D6A3",green400:"#31C88E",green500:"#00BA7C",green600:"#009C64",green700:"#007E50",green800:"#00613D",green900:"#004329",green1000:"#00251A",green1100:"#002218",magenta0:"#FFF1F8",magenta50:"#FFDDED",magenta
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1297
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272379533371161
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:83842E911F13EB2169412738A8A5B2F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A6D41636D7AFA6459D5393D5C20783B21D38DA57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:679836F081E180527D74BE1BA3252E2AF1160AF270CD4FBE3BF75DBB2459CD6C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1334341E7B666DF22D76817ED11F20691453428A90D2875F4B6E8882BD10248599AAE6507B1C80DC82D076956F4071B4163F92E01C8485AAD2B398052802CCC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1803134447153233920/pu/aud/mp4a/0/0/32000/Acc756HLD4c2u_i8.mp4".#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/0/3000/32000/sFsBOprk4tsrHdyB.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/3000/6000/32000/3R-aa3FFoaNsaGoR.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/6000/9000/32000/18kDy2XvlcjmtkZ7.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/9000/12000/32000/hsf9YKwguzQQbZau.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/12000/15000/32000/OD23NkXtlSJ6iYhI.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/15000/18000/32000/GYQWdIYsLodYqpt9.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/18000/21000/32000/lRCiq_0hYjnc28M5.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/21000/24000/32000/P6i9_YTPTN5lQRz7.m4s.#EXTINF:3.000,./ex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3085), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3085
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.8693076112062625
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD63A21B0DC8383ED9D76B3E21CDFB44
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5CEB5696B4B97D38F89E1692931009DEE11D08F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:491A2B61D6CF8D5E7402DF0F5E8F3DE4BDB8CE71CEF2D543001C2D9A31EE624E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:337B6BA5F0FDEE5B5F77AEC41A989A06F44F3B44FCE6B0A0820D98B59A207580C8FCCFDA8A3D7DB4CF14BDD80FB81775D095DCEE410737EDE641E0A3D0A10C83
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/772407196/?random=1718902468660&cv=11&fst=1718902468660&bg=ffffff&guid=ON&async=1&gtm=45be46h0za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=2237&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DFCP%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465853-9480962016687%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "63-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 8819
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3457
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949331329980631
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:632027BA6003DAAC2321A0A3AD294340
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:63C2C4993A4716CF7090E957B27C446AE74813E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70E06200A4A0140BA9B2155B80568B3FC8E448191E5799D5D16BD363C41B8FFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4E6E2FFA515F047D039D01CFE23330CD4917E8F29A32AE641F52096CF2CA43C2DC7FC322F2A0FBD6E1595479F8F3DB0A86324A32B1356942243534620169399
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/63-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..63-bundle.js....W.._.>=.j.....\/.......z.eYjl%qq$O..Y..~?......=...^..)K&..........f....=..t!..4......._.......9.L..x..L...wZ.[`..r...'.).L.6|.)..<....{...1...G..I.a.....a....~....K.F. ... i..D.....b.3..H_0...TF...$2&z...\:.....F......N@f!%.8.}bm.E.`kI.gau.,.K..Dd...w<...P.$f..W^$..(M.'B.q.&.'.E..E-..Np4..7fn.....&...".A..3.r.&.....3<..Uk....umO.\.13Z.2*.+g......o...%.;J....*..~..7z#op...9.Y.q.$.G.^._..0t.oFf.[..$.8....I.oN..9 9.....bz...)...F.Q6..K....Z+lJ...V...Mr^...c.go<_...,..Dm.....`#.1........V4..../...M.. ..@+.i[.. .n...Mv..f.1/.....V$......[.......&..-4.W.....4.I..c.-c..@i.....O....O"c.....;......../.......:.#4..;Q.i0.m"".B.d...6.e........+..l........A.Z7.'"t...7G...-if...8.f.7..6....N../Wz....$.-.....s........A.Y[.Vx..,./...$.D....,..B.......~;..~...i..1T.'.k....W.`..'...9.".Q....Xt~.?.[d.!.a.....+.....D$..,.t......#.Y.........d$.<....%.l.%..O......?wmY.9A......W..\9...v@d.`...;..;.O....BU.G.......<........8.(..>9.u..V
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "styles.css", last modified: Thu May 30 10:06:22 2024, from Unix, original size modulo 2^32 689738
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51250
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9947722631207006
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9AC89B4E838DE62DBAA0B4BAB8575776
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A39517B61F90A81E705CB8B678956980FD50E57A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BB3D0B55B1CCE75A39521E6749A19353F5E1EB1CAF58DA9497A763864CA396F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BBE8236F47D11DDF1CCE4494112878A59FC5B72D216378287EA2C0D9FC744923862907FD4D17A740F2A5BB48309EBE99ECB97E05771DA68DEFBE3A41AECC080A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/conversation/tags/v3.100.0/styles.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....OXf..styles.css......(...O.C..4...L.j..H...9#...36&kC..U.F&R....y.=.}...y.......#..R...*l.....[....l...g_.....m....k..\.....(~.......Vwo..]....w.4.....z.7..l...v.|...~..^..#0...]|.m..M......?..X.._...\>..g.==.;S...k.......c.9.\....{.._..7..ft.b.;i....}U.q.>^K.k.A.].........q.......{.hF3`G.&&...9..o.y..]."..:q..............K.4...5.]...........*..\.:|.s. ..q..%....{.......).9.q...s......,mi..w.E~;..w...sl...b..4.>|....~.....'.<:.!.y.i3.-.{*..k../..z.>..M........J4.k.3....X.8..W5N.T.8C$ .1....)8x>P...`.....b.b....9.Y..G..:One.KZ.<..............)..d...B.X.,..x.-..g+...b...T..... ..."...8.^.$r<....=.....w...i.....y......RG...P<Jr..ox.f.:.......Z....4D.._..zT......D4.........!H.cU.H....&..........=.li..AWX~.,~..?x...};'.1.u..J....e....]....B(....`.........DRa1....K....OP..P.*/E..8.".Dk0...JE.C!..*+9..../.......1:...0.&.........h6..iZh.y...U.c.......1.4.z.8...<.!h.p...Ly....4ta....^.K..g....k.BdI..d....|......9>.....O^\.!m.H.....N`....R...G...p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "765-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 705901
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):223070
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998051531643008
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0BF8450088D480B0A33D21DF938A5C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AC426A245B010E69BFFB22B7FD84D3DDE5018F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40AF6CECD29205D5E2BAB4432B657BADFF2B5AB12C4D642DD973D20A93A33970
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC077CE434A2A5083E5955E741A53A5CDB800AF744BD7B20AA91EE3CC5B0B3A53FE831CE03FFE30C21A5004764B8DC66C5386369F963CCD815598564828B3DED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/765-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..765-bundle.js..[]s.8.}..Bb...,...I..2..8..d2.... ..E*$h[#..i..H..H.....B7..F.t7H..K..6I[Q..8.0.&...a......q.z.....A.......{x.........3...k~9..o;.<.....'....`.S.A.........>?.h.l....E..L...~....]~3MR.yC.#-mgn.H.@X[W~...<.U..Sc.NG..>...A.....<.[...G.....~...........j.A.9Lh.)....&`O.N.M.B>.]~../..q.Ly*fDcs...........^|.^.N...@.K...5M.....c?;..K.n.G..P..&.,.+..V...u:.\&Q...."9.e..?.Ki.Vy.l..g)[[0.]...Xe....[0..+..g...S7...k!.|'OS....O.`?..q^..d...B$qf`.w...(fo|......p.@3L..<5...F;...,.{.4.`Q.......5..S..(....../_.=}.0.K..N..R............g..$9rX.}8=:t.~.q..skZ....-..X=.?.&I,..;.[Q......s?.....)U.U..3.........~..kd..._O.0....{..;kh...Z..=....Qc.|.g.>p>..O.T..%Ok,h...."i2...p.\-.@S.....9.d....k.u&Z.x..o`..5...YV...ZYIz......N<..<..|...p(...t.$....|D....3..$... ^._.......&..sh.O..Fy.GK<Y.iy.-..D.K.....RO+\uy..u.&.....W].2..Y0+h"#..`.....Pd.p......O.`2.#..~......I_...^..Lr.'.q..B.AOE..g.z........d'.L...e5.......S....?A.Q
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):739968
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.95048054569614
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:07E026FA76E364AAE9A631B7EE7EAF90
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:359A586D7C608B4B755BCE1DCD0051930A0C06E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D4D74C98322038F6816D82534FA88902E3A4665F3A471C5EFD36C5028D60E26D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83BF8B1D1D17D95D173986312C9BC51440423FB73451E469C505238FD9A138D1A61981143AEFB03237524A938DE73742F4F2AE4F96B6635B557F8A76D6124E8E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.8....6.~..........1.......W...........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%.. .7.v...$..0.5}.m.X\P.!sE. ...Y....>&...*|.>X..!.....",..G.......{..E>n.0...l..7NB..Y...S..~.)X........n.}K....dR..De..k.n............&!+2L ..]k.e..Q..7..r..p.6Nig.,..w....`.8.?z....x. .*.v..'C....:R.FG#~.6..|.@.'...(]^d.^@..b.....u...MrG......(..."...Y.#..M.0..#...4p.....X..s@....?5../.|...&.z$....WEl/...:.......n..}.r`../....+.8..g.Ju...0.O.....r..........m..L.....|.....D.....)e.T.1.Ev..._.....-.)..}..q..8^G...VSD....ZQ]Z6..8.*.+....$...v.Gt..._9...0+..s.th.....q.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1219
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34407369358112
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7DC58A15C30E67A3F9F7351C32633DC7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0BB8DC017B28354D0FDF1EF463BAECFB1D896B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5140262036773DF2EA529A0012AE2607DD5AA0CC0FCF35FC7DC758B902632ABD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7006EC8A3E41EE32C4AF67EAAF7A5A9D38F1FB925ED0FC5785451631DD2A3870D230CA234A404EA72112D36A1A8A6871B3AF21528D68B2D151DFB85392F9D48F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/pl/avc1/480x270/ymcj0DkCdoo6Kqf8.m3u8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1803134447153233920/pu/vid/avc1/0/0/480x270/y0LMuzDSUnZ2uXKq.mp4".#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/0/3000/480x270/PGwclTsBk95oFq_m.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/3000/6000/480x270/0PXd9A85NvWplQ-d.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/6000/9000/480x270/YQGcNwc363nhkT42.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/9000/12000/480x270/tQr_vU9vz-SUURw4.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/12000/15000/480x270/I_zU8svB5HWkTuoD.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/15000/18000/480x270/d5rF5QRLyEuV4MSX.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/18000/21000/480x270/6fkIYmI9CRK8d4hc.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/vid/avc1/21000/24000/480x270/GtrHXcDhabzxhrn-.m4s.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39773), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39773
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.402135522543525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F107A0E7753AA69CD07DED21852408C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CB933D8A2AD54DC5538C4D0C5EE4C2D3BE77484C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF15AC47504BB557006756AABA7DC0EADCF935F9633390F379405085D9F85DE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0122AD67A455A6715F3F3B874C6F2C5A509C9E8055E66EE44B296E28AAE50A3826D22F1B2D70F050A2785ACBB80A50770312B8B801585F7FBD2EFFD203ABF983
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16576_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16576_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16576_a(a)}}var sync16576_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16576_c; if("function"==typeof Object.setPrototypeOf)sync16576_c=Object.setPrototypeOf;else{var sync16576_d;a:{var sync16576_ba={Sa:!0}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.47381073083082
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB5A57850F8E2E644BBCC9E4389A1AE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03F546757DA7F14605C7CF9D18E0B539F29535A0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2AF774CA1CDBAAA7E5143B7EBF423ECED0412433B452BC007B88994878491797
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4E24E73CE5AC37B6CD8B6834C0CDD890245C2ECA69E8FA0FA5499F775D7C61FECD5DEE88B9471BA8AF64FC4BA5E758C4B29EB6646AD2340A02ECE0008BA0F35
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tps.doubleverify.com/visit.js?gdpr=&gdpr_consent=&flvr=0&ttmms=68&ttfrms=29&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D32CDE%40%40%3DDA%40CED%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D32CDE%40%40%3DDA%40CED%5D4%40%3ETar9EEADTbpTauTaubbg6b_c4%60%60fhd5%6062_%60%60_%603c536e745c%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar9EEADTbpTauTaubbg6b_c4%60%60fhd5%6062_%60%60_%603c536e745c%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar9EEADTbpTauTaubbg6b_c4%60%60fhd5%6062_%60%60_%603c536e745c%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3EU2%26C%3Dl9EEADTbpTauTauHHH%5D32CDE%40%40%3DDA%40CED%5D4%40%3ETau3%3D%408Taubd%60faggTau%3A%5CH%40F%3D5%5C7F4%3C%3A%3F8%5C%3C%3A%3D%3D%5CJ%40F%5CC%3A89E%5C%3F%40H%5C%3A7%5C%3A%5C4%40F%3D5%5C%3C6%3D%3DJ%5C2%3F5%5CE2E6%5C7%3A%3F2%3D%3DJ%5C%3E6E%5C%3A%3F%5C49%3A428%40%5C2%3F5%5C3%40J%5C%409%5C3%40J%5CH2D%5C%3AE%5C7%3AC6H%40C%3CDTabDE%40CJ%5C4%40%3E%3E6%3FED&srcurlD=0&aUrlD=-1&ssl=https:&dfs=166&ddur=52&uid=1718902540653316&jsCallback=dvCallback_1718902540653492&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=250&winw=300&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6357&tgjsver=6357&lvvn=28&m1=15&refD=3&referrer=https%3A%2F%2F338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&sfe=1&fcifrms=82&brh=1&dvp_epl=851&noc=4&nav_pltfrm=Win32&ctx=24966868&cmp=31775604&sid=8938465&plc=392988671&btreg=3514023003635523787&adsrv=1&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=403422787492.17303&ee_dp_sukv=403422787492.17303&dvp_tukv=63763118.04627363&ee_dp_tukv=63763118.04627363&dvp_strhd=0.6000000000058208&dvpx_strhd=0.6000000000058208&dvp_tuid=1233801559411&jurtd=3841593014
                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1718902540653492']($dv,window,'ae623564f8524a1c9ddd9c764b5ebdb5','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='ae623564f8524a1c9ddd9c764b5ebdb5';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3084), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3084
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.88366623593378
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B1C8A4A817590DD33D09532A592A73F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F9ADAED16D8BA916F104693D393CB2D2356643F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCEC779E8973AAE4D9E4AA66ED2A277F8A948D523F4723D1C786D313D038514C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7ECA8C45ADC9DE20DFE6A943B737FF2C8F7334961ABE460F1BEF5D1CE59C1DEEBA09047F5D38DF8A39B0CE03E155C2C0FF98798CF37D0E47ABCA25CE8C2DC30
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/772407196/?random=1718902510998&cv=11&fst=1718902510998&bg=ffffff&guid=ON&async=1&gtm=45be46h0za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=793&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DTTFB%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465854-2149924527915%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989993494193475
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A6BA25FF349AD4333D48D915F3ECF81
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FBBE8841FA5C7E18EF9889F3E151C76ECE4069B2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:82148088662625A65A58125357C60E3FDB899232DF42FE43AEC6AAA40D830D9A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4799C3D6DE20CA9F950A12F0622F7C68BE8443C926AD35F134ED7BD5AEE09F90DD7A6F2029109219ADB99DC5C733702AA1B3519C5B22AE9EB1BAE3D6BDE4A699
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.yieldmo.com/img/crtv/2024/04/original/3514020877140172867/plate.mp4:2f79eb77ec6218:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41..4.moov...lmvhd..................;.................................................@...................................trak...\tkhd......................;.................................................@..............$edts....elst..........:.............mdia... mdhd..............V"...........-hdlr........soun............SoundHandler....?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a........................V".....3esds........"........@.......v...v................ stts...........E...............(stsc.......................D...........,stsz...........F...s.......[...............y...........g...Y...i...]..._...........W...v......._...b...j.......^...a...[.......a...m...............U.......x...Z...W...O...]...h...`.......]...............[.......b...5..._...b...X...........g...........s...R...R...O...........S...`.......J...........J...T...H...x...a...V...B...W...i.......X...v...U...X.......=...V...[...K............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 256x82, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8664
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.791978015232703
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:11F0DA69D25E021B398F8BEDFDF11F3C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB6EA63FDBD9B933AF01B406FDAAFEFFB91D622B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A46374CBC7F6F3838FA92E48526863CAE29F52DDE5F718732C074B5B92A596A9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3CF666194AC759E821147C2F5F5F651E8AC5D61225BC2686E874D147E8A13666B782AD86603C80BF0CE7FAA4D5D47223C440B0B8F66A23E6D1B11D71CCC629A8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......R...."................................................................................B..Z.k...'...A\{"e.#.y.R....Q........*.:.w.l.w.>....tN*_J/.tN.onQ..aHs..@K...8|..Z...]../...0..z.4......I...o..:A..5...>...{.B..}b...-..W.H_>.j:..5n.F..,..i..]...6w...y].?..\.....A.q.Qsn.b.BNC
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (34681), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34685
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.221618723389383
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F12231B9EC0672A4F68A18320DC6561B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8BE828942F75B0C8358BE9EB8E692EDBB75D53BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CCC34E5C1CBD654D95BB053C328FC3F209450203B20FBFAC6EB4F3451C1105C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:78B257E3765BE7AAAE3CB2FBC481AECFB91661A697E8474DDCFE5AE969E59AB85FA2C38DC806B8A7F2B2AA348E40E48BA469F6ABD2863D6CE679708A37F8F182
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"global":{"config":{"alert_banner":{"text":"","cta_url":"","cta_label":"","external":false,"enabled":false},"trending":[{"label":"Jake Marsh","href":"/blog/[iq]/[slug]","external":false,"slug":"/blog/3517344/i-am-moving-on-from-pardon-my-take"},{"label":"Reuniting with Pangzai","href":"/video/[iq]/[slug]","slug":"/video/3517422/reuniting-with-pangzai-after-four-years","external":false},{"label":"Rundown","href":"/video/[iq]/[slug]","slug":"/video/3517459/the-florida-panthers-have-been-smoked-barstool-rundown-june-19th-2024","external":false},{"label":"The Dozen Championship","href":"/video/[iq]/[slug]","slug":"/video/3517433/3-frankettes-vs.-6-uptown-balls-and-2-the-yak-vs.-7-booze-ponies-or-rd-2-matches-5-and-6-the-dozen-trivia-tournament-iv","external":false},{"label":"NHL Coverage","href":"/topics/[slug]","slug":"/topics/nhl","external":false}],"navigation":{"store":{"image":{"title":"SKLZ Hover","href":"https://www.golfgalaxy.com/f/shop-sklz-barstool","external":true,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):639200
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.940790012791431
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:670D0A33D2D8CBAF97A4E510A1B2E868
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:820E357BB9FFE4408E55B4DE1F30881469B1181D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2E66F0D670759B11569730492013835537B80495A584073A796A380CADF066F0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8819320E5DC456DEF4283FBF839C57239DEB573FE92A9694CC231716332B727393B6A3D8088F55450A87D4D718FCDFBA12963F6BE6B4D76DE2A33F27008235F7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.=......~..........1.c....cpA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..(.'.e.p..U......mZ..Qi..?U.x.l+y....K...N..\...r....<.G...c ..9n2..C....}...5U\.B.m./6%ou..+.*.d`.........A..j.As.....y..t...+dkW......n....J....=2^q..L..h....`.......=u..W{.>.......#.h3.#....lR..h.....{OKW..&..d...y1..r....M..H.G......Z..$O.yJ:#..c.S.P.h%.b..`\JL^:3(.B....3..B.H.\J.z....U..4..A...&..\..RX..A.>.q........hl.c.......I.7G.05pN*...h..7.HZ[....%..|6.>...+...;.Z.I..e.@.JCNV.......Y?h....jSG....X....Z...\@.!%[.Y0.../...Z...xp}...#<.....krF.w<..I
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25025
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.478670625100732
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:78B9111656441E207DC4DB2BABE968FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A6820F4627DF073F5F4DE736799EB5AE938EACA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A51680477ECBB4182B5B1561A16AC29E4F02B84B7C2BC9158D70FDE45B4AB5B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C1882249CB2F21D2A9A50FAD06FB79763F8C05559118AE8DA3DDBD72FB0E75FA5311C236CEF79D11C0F8BFFAA0B8FFBCECA3417A4561EAA8AE8E205DC85A5884
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api-2-0.spot.im/v1.0.0/owa-gw/spot/sp_rnhQMwip/v3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"success":true,"spot":{"pub_spot_id":"sp_rnhQMwip","seller_id":"sp_rnhQMwip","mcm_network_id":"57249056","features":{"conversation":{"ads_enabled":[],"display_over_video_size":{"height":"0","width":"0"},"enabled":true},"conversation_header":{"display_over_video_code":"","display_over_video_code_settings":{"activated_geo_edge_accounts":false,"adtelligent_enabled":false,"adtelligent_publisher_id":"","geo_edge_enabled":false,"googletag_sizes":"","googletag_slot_id":""},"display_over_video_enabled":false,"display_over_video_size":{"height":"0","width":"0"},"display_over_video_type":"","enabled":false,"video_enabled":true},"feed":{"ads_enabled":[],"display_over_video_code":"\u003cscript\u003ewindow.grumi={cfg:{advs:{\"4848597763\":true,\"4716555740\":true,\"4631009935\":true,\"4654065000\":true,\"4656248875\":true,\"4609669411\":true,\"4726008923\":true,\"4726008923\":true,\"58100709\":true,\"4795333363\":true,\"4726008923\":true,\"4824226708\":true,\"4403262446\":true,\"4923708684\":true,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):859536
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957105582705632
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BD74AE7405B0BD1327C63B6F9DBFC5F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FAC754CA3001F19E912F1F4A6C0047240937C863
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2278D754CB7F242A6FEFAAB2BFFD428BA8C388B7420DEF537B17E5DB1E60CD9A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CE4C8677534BE1B8EEB8DB29A55DAD5E8B71D0BCAD1B6C78F09FC75487248BE149810C967B50762F8AC9A56AFF612F1C0DE062E667341596DA33318D3121BAAC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.1....#V~..........1.......~A..........'d.(.r..."~\..............e......1-^....A.....(..,........<i.#(@........................H..lt|>Ox....]<.~Elemental Video Engine(tm) www.elementaltG...echnologies.com.....%...A.....S(Al.Jz.Gk...F..&..............Cc...7Q..`..................=........................*.............@.......................................................G...........................................................................................................................................................................................G..4m.......................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1018, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):590191
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961759969660076
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BCCA8962723BE7027F0ED06E328D149B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BCEF697E7887045C21178DDED1A598B4D36CA2C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AA558E1F0C5A1E808BE6D715CD786E41DF6AC569053AFDE3E93215C7564CB962
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6C489148830B0119C47637D0BC0F0280EC48488B3FBF56234CD04912BF94AC0C043185823C24C5A9EDD742154D7088D513A9BE0C2F86A043A91B6ADBCE35C623
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}.............C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}....................."........................................K......................!..1."AQ.2a.#Bq.R...3b...$C...r...S...%4s5Dc..&ET.................................?......................!.1AQ.aq."....2....B.#..3RbrC.S$c....4T............?.....[..-...i.&...F.5.....:T6...j.u%..[O..2..s.......r.T...W.x*|S.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.018849959777086
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D30B41197F9CC38D47AA1C37CDB2363
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30E575613AD8338F87C44E014A10AB316AA14B7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DF7758A5BA3A3F82F4D1A4F680F2796FE23D22F5D23C15CC5DBDA5546B38CB78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:544F73424937308465F35B9F4368C350DC68067C8EF06100A34A9E28BFA106D3DC398772E433B6A642123B2EBCA281BE9B57D3F7DBB29CDA420800B6E6568CB2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5090&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Ycs6ylhJ2CeYq&cb=4&ws=0x8&v=24.610.1703&t=3000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A100%2C%22id%22%3A%22dtb_buy_12085_video%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22776x436.5%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21minutemedia.com%2C014kg59jy0yp0j2na%2C1%2C%2C%2C&sm=2c1a9646-41ec-437d-9988-0e5c39ea9f85&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060le89i7dai9dafeb9hg6ie6dhje8fjifb0m46u2keu6keomg6sq0um0kswm4owu%22%2C%22lotame%22%3A%22f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27%22%2C%22pubcommon%22%3A%228a3d03ee-d726-4376-9ff2-2a4183507c97%22%2C%22id5%22%3A%22ID5*Z56rGnolWE74ESDiDzv_CuKkOIjlEeRLpwqJKMmogYGpe-_OHQrBT3lwwZvm53DO%22%7D%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","rm":true,"to":5000,"id":"default","cb":"4"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0454180229034895
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:49C1D9026C6CDA436B16F078B1A6B92B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A5DFFDCC9F95BC801F20F2AEF25F9615478A4D2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5A51E7E98C67F29F9721216F6F1A03F220E3D8872199938A2CAF0E24DC597AC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F4445F8E55566AF9B14FA0F72EBB28308A91C99C953891E6559940E64EC10406A5EE07ED75D62D5C3EF186FFBD3EC5AA17CDFDE77965F11BF33B770A919EA4DA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"8"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35075)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102270
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.596804882435663
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E30F9595683776E71A3CEFB4F1F67B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04A6FDE82522CEFF878608EC039B1C87044E9430
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:772276B487F8FD27CD06C177EDE65B7F15A6D1599C1D3F1C66C79F0287FF575B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0AEFF0EBD025222AF52C4A51D9711ABEFD69EC34FC6E87BF81EEE7AA87E7414D56D5189D9A9E8BE242463504515773245CA1A2168AF5FFA452A06F604E1696ED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},x=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS
                                                                                                                                                                                                                                                                                                                                                                                              Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1834), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.328525447369095
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6732E15FC32F1558381FBAE2FAC061A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8705DDD1B9285E2F278F020EEE3BF3A5FED3A6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F7BF7AB605211F2CD1E772EDC44D829E13781DC2566A5D409A301FDBD12A31E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:18EAF5C6825EFFE0391CB393F3A73E7A790F0650EC8390253314312D3444244381790C6AA6199C652713BAD53BFBCEE13ADE9B2EFB9F9B2B33AE2D182FD49998
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ssum.casalemedia.com/usermatch?s=190243&cb=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D99e41df815fd80b4%26fi%3Deab8155e9e31bb01%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><title></title></head><body><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZnRey0t3uUgAAA0MANF5SwAA%26058&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZnRey0t3uUgAAA0MANF5SwAAADoAAAAB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cm.ctnsnet.com/int/cm?exc=19" style="display:none" width="0" height="0" alt="" border="
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8836
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.941903500539938
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DC42FCDB0209EAC24A6C58EBCCAAB2EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62B4385E5A02908A7DF24E05C18D6A7ECF13FDB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E7F8E8110D5B169032336E204A1F0FB733FDB341AD1FD71FF8BC50899A77B1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:941E7185018BCBF4885CFC739892808FAB98C455BFBC395A730C3C80ADE40F7B8B83F31AF0A5A82BC318DC36B1F73775B4C438688A9990954C1C44E4FF8906D6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chumley.barstoolsports.com/union/2023/11/03/logo.b8652ed3.png?width=256&auto=webp&quality=85%2C75&format=pjpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF|"..WEBPVP8X...........Q..ALPH.........#+....U=3'.$....*(..1a...."..+|....1.5.+`..a.0g.c.(9..93]U..].3.....s/"&..+(....J.)..V...hA.".5.K..h......d.]g..E.....J...Z:\..x4...G...pA...ma..g.b..c..>...'.7..&.<.HR...!Il}A....7.C..)..1.......Yw...)......Eb.IE"...J.....Z.'..A...,...`.y;.B.W.q..E%.J..iH.$J.... ..@y..8..P....QH.<...#>......g,.b...f.8}......R8...wIc..v..]..p..U..]....}....>.!.A....V%\...A..4....7.z....HaX.U..]Su$t..~....h..-......}q..(.V.EUUU.U.C.p.[.*.*)....b...^... .^X0..|.....f8..>.0.;U\.CIrG....Y...P..=.d..-.q,.t.q..&......o2.<(....N=....rMS....>@O..J..e{`..J4N!.O...Z.c..k..]).G....x.....Xk..Zk..7..}..Z..pE[.ns.Zc....c.5.=.2~'.5^k.M_....h..Zc8.)<o..Z.3..H..L\C:.........@...4.*.....>.......:.#.#..2......k'..;ND..i..YN.8...,.@..h.0...;.cB.8.X.B.4...Ai.K.M...-..kfJ..(.R:...A...Y..L.Y.h.T....5QGG{.._..$..d .......c.I;...2$..::..8....C...?.8Gg..._5..h-i.16t..L`.s....B..0.....@..... ..0..P....2...9.:.........*...r)C.i>.#.H....E..]C.xb........"../
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://338e304c11795d1ea01101b4dbe6fcd4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1018, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):755416
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999701046865958
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D06E7D28EFCEE1B0173377013A5319BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D794FE40D3CB9CB28C93B296168BE33940A211CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D21E54260CE210B1B6DDE85C10E5E49DBA40EEFDB9FF48222A0AB8A82079BBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7632DCF0A52A67ACBFF04A05D71F9521E598284ADC3169A07267088B089171EC228B442C1FF06126D4E4390C877D25B657F04A6C4A797D1A7E32EA5C2D15853
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chumley.barstoolsports.com/union/2024/04/02/16-SHOW-HEADS.16f767e3.jpg?crop=1200%3A636%2Csmart?width=1920&height=1080
                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF...WEBPVP8 ...pu...*....>.8.I....;.l....ln....c7.;..`X...3...[./V.!?......".............?....we..:.pQ..i_.k0.....N}.a.}.k.....Ey\.3m.e~......y.....+...}S...?.~~...o.O............m.o...?....!_...=.............Q........w?.|..=...S...W.....}.?....4.a.....?...?....|V........{........_...{........7.........?...............K.o..B.#...?...~.~.}......O.^..O.o.?..{....'....................G...._..........k...?.... .?.~.~h..............././....o...../....`?.?..................~........../..._`?......s.+.....?._.?...{5...../.?..{>....j...g.............?.|........_..4..?.........D...61O..........|...vM..V`...8..F%.ew...w.7.....0LD...:..J.0A....q...1.....C.}.D.:b.U...7..]...G..?..$C.}.......O.}N........qq'QQ....7+./..XU...mq.T.t%.....Fj..b.Z...h.t...@.Z0.9|.6....Jo0tj..8>...g.y{ 4....}..R........,$..~*y..(.J.R.ff.....wW.h2*.z.m.......%....?..T...$#]?.9....K.Y<......!Y..0KD.)v..f.h....QZ6.Zk..Kgh..)r...Z..a2.P..M....v.8...3.C...FfC..Z.N^..=..t^..t.1'.1J[....U
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2043)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4383
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2944990756738814
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D93E68D595D0E519D99996506933B840
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:71B2F1BC47DCC5EDC89F0B718C44857EDEC481F0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E8DF62A403C4CB3D83AAF4E5CF236F4B9A2A17D0548785C4591AB899A0EE3429
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:07A7930BE107E01E4E8C801C83949E88C504A9F833684DB808CEAC3E117648497B50034A6DBAD8145EC94B9B5666916733FD82B2E725BB13047EA9FE45AB14C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tag.bounceexchange.com/5908/i.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function() { function bxBootstrap() {..var re = /bot|crawl|slurp|spider|mediapartners|headlesschrome|snap-prefetch|remotasks|woorank|uptime\.com|facebookexternalhit|facebookcatalog/i;..if (re.test(navigator.userAgent) || navigator.userAgent == '') {...return;..}...if (!(window.bouncex&&bouncex.website)) {...var pushedData = [];...if(window.bouncex && bouncex.push && bouncex.length){....pushedData = bouncex;...}...window.bouncex = {};...bouncex.pushedData = pushedData;...bouncex.website = {"id":5908,"name":"Barstool Sports","cookie_name":"bounceClientVisit5908","domain":"barstoolsports.com","ct":"fp_local_storage","ally":0,"ei":0,"tcjs":"","cjs":"/* enable.feature.PBM_TAGID_UPDATE */\n/* enable.feature.TCF_ENABLE_NEW_PURPOSE_LIST */","force_https":false,"waypoints":false,"content_width":900,"gai":"","swids":"","sd":0,"ljq":"auto","campaign_id":0,"is_preview":false,"aco":{"first_party_limit":"3500","local_storage":"1"},"cmp":{"gdpr":1,"gmp":0,"whitelist_check":0},"burls":[],"ple":false,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3098), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3098
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.867938484135714
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9ED82CAAB5AADE0CDEEE64B393B8C53A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BB937DA6C94A98A3678BFA07449639B1DC915FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0CBCB851627E05DAEFAE206A886A65AFAECC4D19BCD6D5ED44C27969BA3BC357
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:377796367066D3DCA7D1FD996F240D27E5619016E7455EF77137987F592E3D5BB18998918A4988FB848359F4E74045270D14A62F583F5EF82B5EE936441D8C25
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/772407196/?random=1718902468661&cv=11&fst=1718902468661&bg=ffffff&guid=ON&async=1&gtm=45be46h0za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&hn=www.googleadservices.com&frm=0&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Bpage_path%3D%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):632056
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971433034887591
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A2C197A6DB1E15A139A8A39DEC8B8AD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C76504247D62A7A1353EE22D66F19345C3EBFE18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:01CD366DAE251D45C183A3AE098F09D9D0F2B9E78B7C3B13D9F5C3A415F6CAC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2A1A585A40365404C1BCF552E8EA4181A9E8A10315CD2E0E746525760939CFB55AD35C351BE3361B88F7F3FBD700466C93063B2E5481FC7951EEB3C8F5A6F0B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.."................gd......=.... (........x.......h..,...e..._.A=y.0q.?;...hZ$......O..?.p...?/..{..:..)....d.....oSL.A.-....y....Q..S..m+p..<...".....f...B...]#..G........N.T..,........0...b'1..0F.6....*.]VJ.4A...1....U.*.JSbgv....9.q....d.P.(...O^.....S...A..2en....%...2..S..q..2....X..G.w.c.i...u.4...XSU..X0q`.E...%.T...szDR.>8;....H.[..\G.....l..r...............m....._#.[.r..%2.8.Hv....m.=o.rR...?..:..MZ....,~f'..;.p...;....R..aS.0h......V..~.|$...s..Zut*.......q......r.G..*K..]..X....kn]..<.%px|sUU..._.d>.g......_o.G.....:..I......T.?^q.p.. ..P...y.....G...8U..nl.i*|h....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):277859
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.607515518566651
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:99F9FFDBE86EC12EAF49F4715C5F3D19
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:44F1D59886ABEFFBE83E6E0EEA17A0566B60E337
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E80A749F1ABABE4CA952E809FB9621E76ECA6CBAE75850B2FD1B407A304F09EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:33E515CDA8B91E0840A6F9565B342B253FBDF429CBD9BD2B9B3D0E470E5EE6468440FB4FDBBA5671B947150784D114091C7AE78DA33BF51D42F57241D30D1F5B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-6H4LC40BT9
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.054083786282557
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE1568D92713CE59C09F68440A9A19A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:164D7D804B2C6DF908B8E63465E4A534AEC3CB24
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:05B8614E5E801826BB973AFA9E6980B5078DBF0C1667BB1CCF373240C3EF30A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6672C4C656BC028C6BA287851D796B0F5A131F5F75AD8BE7B980AF7D79A96C36F7EE1FCDECEFF33023FE07BB47180539D27A03CB03AD1B35074F3D646490891E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://factor-service.prod.voltaxservices.io/factors?mmPlayerLvl1=us:desktop:www.barstoolsports.com:chrome:windows%2010:%2f17584025221857335772%2fmmplus%2fbarstoolsports%2fvideo:01g5p85ms48hzkjeyx:4.4.86
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":{"cpm":"1.27","keyLevel":"us:desktop:www.barstoolsports.com:chrome:windows 10:/17584025221857335772/mmplus/barstoolsports/video:01g5p85ms48hzkjeyx:4.4.86"}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33399), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293862051371755
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FF78C37E1D499D19175E84640AAE1242
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:302902ABD3240A40F5A73F1DBB7DE1E63F57292E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7D9F75ED732540171E5D5E7863E0159246C7C2B4021987532AA77D82CEEC559
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:387BDF0A3FE601535DA69D58CFE9257A152ED28D1444654EE75690988948411E526E990CDD905B4D860E715DCC324CFB5B1108F1CAF3F597A0288DBBA92A8B03
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.oo-syringe.com/prod/players/mplayer_header_bidding_plugin.4.4.86.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var t={2858:t=>{t.exports=function(t){if(Array.isArray(t))return t}},3646:t=>{t.exports=function(t){if(Array.isArray(t)){for(var e=0,r=new Array(t.length);e<t.length;e++)r[e]=t[e];return r}}},8926:t=>{function e(t,e,r,n,o,i,a){try{var u=t[i](a),c=u.value}catch(s){return void r(s)}u.done?e(c):Promise.resolve(c).then(n,o)}t.exports=function(t){return function(){var r=this,n=arguments;return new Promise((function(o,i){var a=t.apply(r,n);function u(t){e(a,o,i,u,c,"next",t)}function c(t){e(a,o,i,u,c,"throw",t)}u(void 0)}))}}},9713:t=>{t.exports=function(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}},6860:t=>{t.exports=function(t){if(Symbol.iterator in Object(t)||"[object Arguments]"===Object.prototype.toString.call(t))return Array.from(t)}},3884:t=>{t.exports=function(t,e){if(Symbol.iterator in Object(t)||"[object Arguments]"===Object.prototype.toString.call(t)){var r=[],n=!0,o=!1,i=void 0;try{for(var a,u=t[Symbol.iterato
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3898
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.536630477983948
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D9AE297A7A62D5E6B4762359B054507
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:526030F81A8DCE8ED4EE9012A7DA3FFF4EBE6B90
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2450B7605C222D0FD3001BFACD59D5A957ED6F8A6F8362AA361F42D7DFF7D6B2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C99E01A15AD90B757F495E324E928E45CE37BE280C020F436C7C5EE24F71F733458FE868EA8C1143B80947ED81546B4C8CB4D867EF458E8A9661408F41DD75B0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/static/scripts/in-mobi.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function () {. var host = window.location.hostname. var element = document.createElement('script'). var firstScript = document.getElementsByTagName('script')[0]. var url = 'https://cmp.inmobi.com'.concat('/choice/', '-pfEUvY-A_hgs', '/', host, '/choice.js?tag_version=V3'). var uspTries = 0. var uspTriesLimit = 3. element.async = true. element.type = 'text/javascript'. element.src = url.. firstScript.parentNode.insertBefore(element, firstScript).. function makeStub() {. var TCF_LOCATOR_NAME = '__tcfapiLocator'. var queue = []. var win = window. var cmpFrame.. function addFrame() {. var doc = win.document. var otherCMP = !!win.frames[TCF_LOCATOR_NAME].. if (!otherCMP) {. if (doc.body) {. var iframe = doc.createElement('iframe').. iframe.style.cssText = 'display:none'. iframe.name = TCF_LOCATOR_NAME. doc.body.appendChild(iframe). } else {. setTimeout(addFrame, 5). }. }. r
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 225 x 236, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4550
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7766820314270415
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:643378EF8A85DF26380DE21F9BEB58BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C386214B3F391175A8C22853DFF3220F4522CA70
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F27B4CDBD821100765224A52C7C8D544FA9FDD6D0ABA21015EB66C11735E0989
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E783EE091300B388FB1D2D15B12A3BF4DC028D8E046A9031662B1684C688B32DA00B04E61FD7513422CC12A1A694E946A1CB8555F39CBB8EC1F7A59028D2ED95
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://publisher-assets.spot.im/yad/ad-choises.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............-......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FE7F11740720681197F0FC6E94637079" xmpMM:DocumentID="xmp.did:971153140AF911E182C8D8B420824688" xmpMM:InstanceID="xmp.iid:971153130AF911E182C8D8B420824688" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1C6DA814EE0AE1119B16EF3164027EC9" stRef:documentID="xmp.did:FE7F11740720681197F0FC6E94637079"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.U.....IDATx..QR.L......}.s....`n.'.}....' ..q...D9
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5346)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5422
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.334385602571161
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B90FEA3B161F8563EFF1C880C291B2E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC6A1EDE478F88C0E158B374196FAE9C1E09BDE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:403153BEDFC6D63A0627F1D45151D8D00FB4D6B316E0279A311069223E61F7D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5299631CFAFFC9465EF1D5CED29B69E876886DF4EB507222227067A015B512E6B8231E4B381ADCF7B88C810F7BF336A4E4A7EB8C062B8375D5FAACE746D3B41C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/card-interference-detector.20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57.es6.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57 */..(()=>{const e=2e3;let t=!1;class n{static isInterruptionReported(){return t}static detectCardInterrupted(t){if(t)try{n.checkForClashAndReport(t),setTimeout(()=>{n.checkForClashAndReport(t)},e)}catch(e){__trcError(`error in detectCardInterrupted: ${e}`,e)}}static checkForClashAndReport(e){if(n.isInterruptionReported())return;const t=n.getClashingElement(e);t&&n.report(t,e)}static getClashingElement(e){const t=e.getBoundingClientRect(),r=TRC.intersections.getPointsOnElement(t,["lt","mt","rt","lm","mm","rm","lb","mb","rb"]);let s=null;return Object.keys(r).some(t=>{const o=r[t],c=document.elementFromPoint(o.targetElementCenterX,o.targetElementCenterY),l=c&&n.isClashingElement(e,c);return l&&(s=c),l}),s}static isClashingElement(e,t){return!n.isRelativeElement(e,t)&&!n.isExcludedElement(t,e)&&n.areOverlapping(e,t)}static isRelativeElement(e,t){return e===t||e.contains(t)||t.contains(e)}static areOverlapping(e,t){con
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "450-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 52378
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16716
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.987788258359456
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F772C0FFBA1ABDA2C169B5E1753544C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ACBE6D7320425AF6A25BC09A967E1718A80BAE23
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D71D2040D97763EFC2114AA6C2063268E961697AA075C8D3CD983360739822DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F66AED6F7EBF1EAE373A1361659001933A7A0AC2F9ED9F97876F5C7150FC0074F796AD6A93F3B9B6B0AA067DB3A2FDE0916B222B46EDA391A15F0E1ED90EEC67
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/450-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..450-bundle.js..;.r..."s::...#;...a4n.i.8M...h|h...P...v...~w. A.r.sgn&c...}c..4[.n..&I?.\...U..%[_eI......!v..,.m.b.O....gd...g...>%.. ~.....)X*....M.d.s.....,.....0.d97..7....b.b.p..GWW...|^.v.....VPY.>.....4....w"......n....`..*..*..........p...j.XV.].w........d`V...F........y7J.,.....S>.%......"........(..a.r8.e.....J..No...y&.l.{.%E10...$YI...@v..e....b.s9H.i..2........"....V...i.wKh.g.#c...P .4..V.}.9.!.k.T.........V..Z..#....6K.i..IA.lXFQ.x......"...\.)..8z.o..y..@.0...Qc..8 ...O......|.[_...h>.#&5....Y..D..*'~^......\.....;K5<.$.....hZJ8...*.Ee...j.....4.O.9Pk"F.Q.R.x.....e..E@.A(FH0x{.@...@. ..sN.K...e2]....CR.S.,a#.3 ...6M@G.C.s..8......z.84..#u.............+..$l.D..`..,.n...T.}..q9.^.m...r........2.!P..I..5`0.(_..1.g.L.!.`.{.B.X..'.)..e<...`.G....n..|.T.....#5J.......O..9rx..-R..G0....z2#.............U ..().*M.i...?%t.'0........Z..'...G..........cs...9I@sV.....(6..J..T....v....C.c.........:eZ?[.@+..-.FR...`.Z=O....-Hf
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4058)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4118
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.087161830089801
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0BEE6DAEF3C09F8F4DE9246973F4F50E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDB984035125F2F8FDB03789023C0EADDB5CF4FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D302450353FD99F4F376FFBE29150A9B36C2065D36F791C8A3A1C47399F08B7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C73D720B48AB6F81C8AC29E9E170D8D50DBB8BBBDF51B3CA6668B31BCD7568980C82D084AFC9FEF3E9FFB5B777A02FC23F627A7B1063AD7BECA0670E49083926
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-rtb.adkernel.com/vw/vw.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * dsp-viewability 1.1.0. * Generated: 2021-03-11. */..!function(){"use strict";if(!window.tagMgr||1!==window.tagMgr.loaded){var t=.5,n=1e3,e=1,r=2,i=3,o={api:function(){return e},available:function(){var t=d();try{return!!t.location.host}catch(t){return!1}},watch:function(t,n,e,r){!function(t,n,e,r){var i=0,o=setInterval((function(){e()?i++:i=0,i===t&&(clearInterval(o),r())}),n)}(10,e/10,(function(){return function(t,n){if(h().hidden)return!1;if(!function(t){function n(n){return l().getComputedStyle?getComputedStyle(t).getPropertyValue(n):t[n]}return"hidden"!==n("visibility")&&"none"!==n("display")}(t))return!1;if(!function(t,n){var e=t.getBoundingClientRect(),r=s(t,l());if(!r)return!1;return v(r)/v(e)>=n}(t,n))return!1;if(!function(t,n){var e=d(),r=s(t,window);if(!r)return!1;for(var i=r.width/6,o=r.height/6,a=0,f=1;f<=5;f++)for(var u=1;u<=5;u++){g(e,t,{x:r.left+i*f,y:r.top+o*f})&&a++}return a/25>n}(t,n))return!1;return!0}(t,n)}),(function(){r(t)}))}},a=function(){for(var t=[],n=0
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1284792
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982906781510501
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:77E887942F3B81D342E4F15787A4EF31
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2BF5FCA0003C5689671409CF2062824F76E44C56
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D796ECF253A010D8332E03AE9131D7C23950CA8D7925AF030694A0FC2CF4830
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F231DA3E5376DD10B576F7544D35E7B0BA0DE540BE09D88806D82E1DDEFD705C716C46029F9CDA6BA35768F0F8AAB0B2A07176A4442249849F881E00F0F5983D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1......S...........gd. ...P...j....................h..,...e...'...CO...,....?........?..A.e#l.`.|:.:g..eH.u.Z.Q...X...j.........Z...(.../.....tB=0..l.v.)...`a..x].L*.G....e$....)....Ta....#.....m7Z.A.^..1..?..i..._.n.$.p..[........f;Ue..m.j.....3.z.....)r...Q.P-.....>....x.....S..'n....b.7.Z.1\.......<7.>sH.]......&u#l....QFT.i$}a...-.gR.+..."G....TA...G.3UlC.B......<..&.....Q......)..N.>=.-D..4.... ..e.R.|.........Fz.I......&..qN..3..%..qi)...D......0..#]>..c.j.>.., .Rku..y=.2iv.. .....H.ve........u/H.v..*@esYn.....G....Zt.<.E.n..>-..t.rS)BB.!.....*..^..-.;.j..Lr&.'....`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (51929)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53175
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.730350722445966
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B18D7FA6D430BF88EE2C7B125C21426
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:91C7467EC72EC8ABB0612609F291A36F9A7779EC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C0988D10C20500F076F1416FC4CFD462D6052BF20B9EFD7FAF1473513B27F8F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7631052BA3202BFDA5F14661D7BBF41F03CEC48FF701D89DD3CE2C4665C334AA2AAC21C1454873F425AA81E89607067D8B7A9C29B2A958C3DDBEB31816834BC5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/wJiNEMIFAPB28UFvxM_UYtYFK_ILnv1_rxRzUTsn-Pg.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function I(W){return W}var h=function(W,G,S,t,Z,P,A,y,k,c,Q,m){for(c=35,Q=68;;)try{if(c==W)break;else if(c==t)Q=68,c=34;else{if(c==G)return Q=68,y;if(c==S)return y;35==c?(y=A,k=U.trustedTypes,c=7):72==c?(U.console[Z](m.message),c=G):34==c?c=U.console?72:G:0==c?(Q=46,y=k.createPolicy(P,{createHTML:M,createScript:M,createScriptURL:M}),c=G):7==c&&(c=k&&k.createPolicy?0:S)}}catch(w){if(68==Q)throw w;46==Q&&(m=w,c=t)}},U=this||self,M=function(W){return I.call(this,W)};(0,eval)(function(W,G){return(G=h(49,50,96,21,"error","bg",null))&&1===W.eval(G.createScript("1"))?function(S){return G.createScript(S)}:function(S){return""+S}}(U)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2Z
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9569)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9618
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.281766159192661
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF068F191205039255CC00DAE5AAD78A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F09C7F6F9CB8E44CB7827D707CA05D9E45C94E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83F028B610E392E6D5813ECE377B7337936179E545D7D81C333113FBA37C96BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA0408DFFCDA065C7BFDFEF205C15FF7985C33458EF109A5EB066B674D8D5BA1ABB9BAA23783888A4FC442703922D1E97C4AE2FC6BFE40E72F5AE5CF416F0C39
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/notifications/tags/v1.30.0/notifications-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var t,e,n,o,i,r,s,c={"@spotim/config-provider":function(t){t.exports=window.__SPOTIM__.SERVICES.configProvider},"@spotim/metrics-reporter-2":function(t){t.exports=window.__SPOTIM__.lib.MetricsReporter},"react-dom":function(t){t.exports=window.__SPOTIM__.lib.ReactDom},"@spotim/analytics":function(t){t.exports=window.__SPOTIM__.lib.analytics},"@spotim/bootstrap-helpers":function(t){t.exports=window.__SPOTIM__.lib.bootstrapHelpers},classnames:function(t){t.exports=window.__SPOTIM__.lib.classnames},"@spotim/current-user":function(t){t.exports=window.__SPOTIM__.lib.currentUser},"@spotim/global-object-manager":function(t){t.exports=window.__SPOTIM__.lib.globalObjectManager},i18next:function(t){t.exports=window.__SPOTIM__.lib.i18next},"@spotim/pub-sub":function(t){t.exports=window.__SPOTIM__.lib.pubSub},react:function(t){t.exports=window.__SPOTIM__.lib.react},"react-i18next":function(t){t.exports=window.__SPOTIM__.lib.reactI18next},"react-popper-tooltip":function(t){t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.453106083018358
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BC734D7EE2B9F1DCBCD639B5BC59897F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A614DED07901833814EDE1A9B5B02298E263BF54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45B35EEC551677768352DC0C79028744FD322F79C75FBAD85DCCE7AB4A43AFAA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:740F3265317877511479BEC4C731D0A0F3E7D4EDEA4CCD9398014026A1ADB88CC5D678CF6754398E0261DA844F6DF16027226A4A7D21292B817431AE087FF839
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&rid=esp&cc=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"esp":"eyJpIjoiV3pYZ3RQTm5SeCtJcXViZDB6TEFkUT09In0=","i":"WzXgtPNnRx+Iqubd0zLAdQ=="}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):963312
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969368689285888
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D81D73D4A65C8808F01CAE216711D1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25B44FECA2B000AAC7CBEEAC1C1BEACF22304B10
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:255332E9BA00386543A3E03271B08CE44DE5297DFDE98919CED1F08B8F9F7F6D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:209D253C515B8D0B943741247249CC862BC6BCE01E3AE05C7672CABDC571F2E2B4798AA919645B555C3949A40F8A26C077F00DB8B47EE6E905E6F51CFBE9FA1F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.;....z.~..........1.......iA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........,.........%..8....L.,...8..m.W.l...X...%....RK.!......7....9..YM..p.G....".|.By.)z.<.;.........d!.[.X..=...)p.8.J...2$...c.ht.d.:.y5Z..V..L.zTM..].cG.8..gX...b.0...n9.Mq.......g..v.X/[]*@y.(..D...."....:5..5HA.#..q.F..@g......w...1.....!..Y.'.a.2.G......E.>...Q.]...0X..m.E.:...U.Q4.Td.n.h....V6{....+......j.z.......?- ..1.......g._.U...F..3U&$.a..ppc1..{.. .........F.oFMC.....eiM.....J.P.AX*...j$}.}..Q.........A.Y...G....,..6...(....B....7&>X.....Y..(.(u.j......Z..8..0`.7....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1828)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):73076
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.446020726026064
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:06A6F687CCAF24DA30633D7B7D99FE5E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BBB6E903661EAEA3D08DDA80948E0FBEBBB7A34D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:88C21E8752F97350E83FFE0610AB69E7D9AEB87B2507DB99CC9ECB8419EE6DDF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:981B9196170A2846B8A8722D25CA42508EC2EA1F628EDBFD863AF5329F7D728016A6CBC6A04CAD51A099DE38D3176C2DF87202329ED9B76471095CAE65520029
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.chartbeat.com/js/chartbeat_video.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var e=void 0,g=true,h=null,j=false;function k(){return function(){}}function m(a){return function(){return this[a]}}function p(a){return function(){return a}}var q,r=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function da(a,b,c){if(!a)throw Error();if(arguments.length>2){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prot
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3612), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3612
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.717539331918477
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB525B7BDEC6966CE808DBC15464956D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E0AF29ED42151333B23C39C91A49787BD7A1A762
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26269AB99AAC5FF5A3F109248E59698BE9BD7F462C946597084A976824F04B52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A531875128D5FCB1989FD896EC4FD89C0D2A308434A2541233135330D9AB2EDAE81C21BDA95096096D334AD9B613B72828C9F776BFB907B44FEE24FB6B6B59D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/00SUbkjIOXumswaEdrdXL/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F19thholecontest","\u002F404","\u002F[category]\u002F[slug]","\u002Faccount","\u002Faccount\u002Fchange-password","\u002Faccount\u002Fcreate-username","\u002Faccount\u002Ffavorites","\u002Faccount\u002Fforgot-password","\u002Faccount\u002Flogin","\u002Faccount\u002Freset-password","\u002Faccount\u002Fsignin","\u002Faccount\u002Fsignup","\u002Fadvertising-program-completion\u002Fraising-canes-april-2022","\u002Fadvertising-program-completion\u002Fwould-athlete-june-2022","\u002Fadvertising-program-completion\u002Fwould-influencer-june-2022","\u002Fappearance-release-form","\u002Farizonabowl","\u002Fathlete-opportunity\u002Fraising-canes-april-2022","\u002Fballina","\u002Fbarstool-athlete","\u002Fbarstool-sportsbook","\u002Fbarstool-sportsbook\u002Fcasino-games","\u002Fbarstool-sportsbook\u002Ffavorite-sports","\u002Fbarstool-sportsbook\u002Ffavorite-teams","\u002Fbarstool-sportsbook\u002Fhorses","\u002Fbarstool-sportsbook\u002Finfo","\u002Fbar
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52794), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52796
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3840551492809485
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D00EF498CFA368F77A4C6EA505798BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5AC1A137EB0CBA2FA5FD17165C88E8C06BE5C557
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2D02BD546E9C6132DE3B96E5B5F25835F0992D2B28ADF090B708422ACC03FE2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AEA63E59DECF446CCF26193134C07390335913D444E061B60FBE26F418773505ABAB15A24F1B40D8EA5D5B195F03038F37ED7F76C60A34CFF0BD62096680E739
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cs.seedtag.com/cs.html?pt=4711-0796-01&pc=US&us=1---
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html><head></head><body> <script type="module">var e,t,s,n,r,i,o,a,d="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},c={},u={},l=d.parcelRequire2284;null==l&&((l=function(e){if(e in c)return c[e].exports;if(e in u){var t=u[e];delete u[e];var s={id:e,exports:{}};return c[e]=s,t.call(s.exports,s,s.exports),s.exports}var n=new Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n}).register=function(e,t){u[e]=t},d.parcelRequire2284=l),l.register("f9AGe",(function(e,t){!function(s){var n=t,r=e&&e.exports==n&&e,i="object"==typeof d&&d;i.global!==i&&i.window!==i||(s=i);var o=function(e){this.message=e};(o.prototype=new Error).name="InvalidCharacterError";var a=function(e){throw new o(e)},c="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",u=/[\t\n\f\r ]/g,l={encode:function(e){e=String(e),/[^\0-\xFF]/.test(e)&&a("The string to be encoded contains cha
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8729), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.236937622783052
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAA388A163B1B6D0377EE77A861591E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0E8D9D7A8B07B88B323C44CCC1F359B23582336C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56351C084D8D56437D41F1E58B7EB184B563871E88BAB60F6B15486C39F13996
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:07F70A962ADF0C47E179F33DEA161B5325571B381EEE0BE0B10A9F0C7F6CBE583E7340C1FF1C2B94BC831B6ECADEB4DF11AD879F7878D41D4D66C72D4977B96E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://connectid.analytics.yahoo.com/connectId-gpt.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var t={78:(t,e)=>{!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=2)}([function(t,e,n){var o=n(3);t.exports=function(t,e,n){return(e=o(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7806), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7806
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1175774784786245
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1836187C57E3F0873ABEBE6985A39F5A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C4070FECDBA21A328F063370366DA4A546E99A6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B69773DCBB510737999108690126D5326D529D8AA853492F94464FC0826ADB59
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49BAB681A89B691736B06ECFBB02F826977CDC8175FBEA9175810E00718A12512E2EFC87A723A51C691061097B9A80954C5A76007E6EA4D24104A8299C836473
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/js/tweet.d7aeb21a88e025d2ea5f5431a103f586.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window.__twttrll=window.__twttrll||[]).push([[6],{160:function(t,e,r){var i=r(39),n=r(162),a=r(7);(i=Object.create(i)).build=a(i.build,null,n),t.exports=i},161:function(t,e,r){var i=r(71),n=r(37),a=r(34),s=r(38),o=r(0),c=r(7),d=r(33),u=r(5),l=r(165);t.exports=function(t){t.params({partner:{fallback:c(d.val,d,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:s.rootDocumentLocation(),widget_frame:s.isFramed()&&s.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:l(d.val("site")),widget_site_user_id:u.asNumber(d.val("site:id")),widget_creator_screen_name:l(d.val("creator")),widget_creator_user_id:u.asNumber(d.val("creator:id"))}}),t.define("scribe",function(t,e,r){var n=this;return a.getHorizonSettings().then(function(a){var s={session_id:a.sessionId};t=o.aug(n.scribeNamespace(),t||{}),e=o.aug(n.scribeData(),e||{}),i.clientEvent(t,e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF1731F1EADF52F064E6059D699E7615
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:816201B65AF045985CF47B5C7C58089759D00A45
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2E34AF284C28BF285781A36241B6E00EC74C81E6AE6858D52BDEDE5EBF7E37C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6C1809CAE27A9024FAE8DF165028316CD65E877E9362F5D132724675F7F9DC14A4A52DA43C0F6BDF7826CC1E6AA4633F79082B6125AD73DBA067C358169B29F8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:ll;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):422624
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.89679540880387
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED184FA3BFF0B84909DD602DDC1D8744
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:106764325DDCE13238C0E2308FB6944D047B9D17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ECC26947B41FA5944CF2A47AC4CD079FC7CC4DB20DD7FC3696A6241835117AD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:327939A7B5B1C9F6B16DD56E8A8A6B6ACE516A24CDB233F04AD4C9D1B7F04B5E31B3E728FB37A99DE47D173E52216E22C1976C821F7A8E616730C02138A9E899
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.;.....N~..........1.!....!z...........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..@.o......p.0..c.@.@...Z..P...............;O..u..f.........G.......)............................ ..(...D.W...S....s.................................&~e..../.l.....................................}.>..#a..`.Z.S..I$.H.....H...7h.6...5..s=...M.5/.G.....#.......M..Z]..>.....EO..%.....k.eq._...W.....1..`.]........C..>....,.....r.../..4.....q.;..r"J..@...F.....N..B.:...:..%..i......<.&.b...\.r....#5..".l.|c....hb.........r..../c.G....C....A..!.... ..^qR.u.L.]....?..z.Oj{yIE.M.e..i..y.IW
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=7F6F7800-CC8A-4D9D-B78B-2517F7E16614&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4154581344444095
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:167A68E4E488A1555FCC97D7B4F62854
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:63A0C6DBAA74C2DF53C70C2F457E5B54151E039B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B82C9A347BA78EC77AFF67BD1DC69367269D25D49900A12B5EF7B84C5E43C9E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1682401506D3C285604434093A5D95105D61B51A90BA1F9A51E81091F2AC5472D471FD32886A54E0B9B6ADCD887C51AC817D1C118ADDD8D786F2840CD528828F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"lb":"ge1NLb0euN2ICumfAzNDdw=="}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://syndication.twitter.com/settings?session_id=5d78222062615456c85fe15c39ffed3b83bb3a64
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2268)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):216190
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.427113377122193
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0723127E63C61E2B1E0864C8CC8A17E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4ECBED3F4E1C4F7B428AF793125AF281DF889870
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:28E118BE8697051A5B807F647DFEAD93AC3BBCFAC672ADEFDA5516E67F8E153C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C103A58C9D46CF364ECE56303ECC63815ED8154D776919CF67AE02041C3485BB2D22AAD585B355AC1E131D21E59D6ACDA8439F0D06A9BCDA8FB1EC1C2D6B1FC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},q=ca(this),.t=function(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.Kg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Kg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):635064
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975455390058269
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A2CB4C8C321949E2ABB231487673DBA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:17FDDAF6939E73897FD5D8ADCFF5CCE69475B06D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD3CFE807F9EFD635A2DCB48D3D628743C5822DE5A6A477D4DDECC214D61A464
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:591439F19791C8EB6975CBB9406D57997B817E9650775E6B85D2C037CCF12E4D29756DB62DD7838A00E998135D07F398D553B61BD1372D8D2929962257906BDE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/XVlgBQw9XfCsNiJOPrBj6jYHiTQwRxm7t8ig5FWh2iE003rEsA00WkWAYlAUbUwvGeoF0000WwORF8lvMepYQv9mOGmWLcTHHDq01bMPWBg5vUEs/25.ts?skid=default&signature=NjY3ZDlhOTBfZTJjYmVlYzdlMjBlMGI5MGM5MGUyOGY3ZjM5ZmY3NzhlOGZiYTBhNzM1ZWMzNTZjZWEyYTk0M2E5MDYwYWZiNQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1...w.............gd......=.... (........x.......h..,...e....k_..0...V.Fw.v...7.wtN....p8...,N..E\...sgOI..k<v...W.=..>...jmj.J.6O.?.uc..j...f...n..B....._VqY.#.y..iqG..........Z.....!.`S.....\.G......e....by\.L..p..>u....<..F..M".....D{D.L..#*.jR6...b.0..A&u...X..ND1...}).oCEJ}5...n5|.>........D.ae.*C.5.n...P$.7....-}m$'..Oy...3._Ihh..hrk3...b..:E.G....J....4.I.s......"..%,.....G.1.._.....r.X.&h..,..z6O.EHz=.....p..%..\.~.+..T....../Y......&..*.n..%...*.....V......I.E.B.#....8..V#v..j...}.sn..lg.xw$]....U.....3.(..wj.w..G...].|.....P..Dj.VV....h.\3.0..XKVk.q#..y.V...4+SYs..j2..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16484)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16538
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.84157404520917
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3F1CAAF59DF809B861341698D55DD5D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E04425F46FEEC214322B863E1049CE0D6D6E8C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7A6AACBCAB2D9206CA4872D23F72A8C76CABC5D72E33712E785F3F564FFE6140
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B0ECF9F961CF6F34FA31C7305B2CBE88D05204E2CB322215C3C564340C95A43E80D2286282EB3B3A5579856B15D671DD739124C277E62DAB27D479553517D8B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/pages/search-8a6fa2693a551fe9.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9603],{27646:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/search",function(){return a(2302)}])},2302:function(e,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return N},default:function(){return search}});var s=a(85893),n=a(67294),r=a(11163),c=a.n(r),i=a(80129),o=a.n(i),l=a(44963),d=a(91180),O=a(5379),S=a.n(O),C=a(34859),x=a(96792),m=a(14606),A=a(6222),b=a(71182),p=a(56843),_=a(26808),L=a(27958),T=a(63954),B=a(19302),h=a(74575);let y=(0,h.Z)(e=>{let{delay:t,refine:a,currentRefinement:r}=e,[c,i]=(0,n.useState)(r),o=(0,n.useRef)({});(0,n.useEffect)(()=>{var e;null==o||null===(e=o.current)||void 0===e||e.focus()},[]);let handleChange=e=>{l(e),i(e)},l=(0,B.Z)(e=>{a(e)},t);return(0,s.jsx)("input",{ref:o,type:"search",className:"ais-SearchBox-input",placeholder:"Search here...",onChange:e=>handleChange(e.target.value),value:c})});var u=a(45171),f=a(6083),components_Search=e=>{var t,a;let{searchState:n,resultsState:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 54403, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54403
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993888680480174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CCD41C441D8D14DFB678CF86066F5663
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:287F96A2F6DA124CEED7F43C9B614B1B677B239E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E145444BDA1A0BF3CFB4F0047CBD367C2D1DAD7B0E46DFFA5FBCD8A4433F2943
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E35FF2C948463468F5AD1FFE5946E272E9A1C44CBDBECEAB0B2DDE1DAD749D38F7010809B07CF837F9287F96AFE68F28D8F1630D6A9562E6B9284DE199D6B4FC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/media/14cca872c20d5946-s.p.woff
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF......................................GPOS............m..GSUB...@...g...x...4OS/2.......S...`.&.Lcmap...........r...cvt ......./...8.,..fpgm...`.......u...gasp...............glyf.............;.head...l...5...6..H.hhea.......!...$....hmtx...<..........Nwloca...(...d...d.#.kmaxp....... ... ...vname............Z..post...(...h......mprep...t........0S..x.c`d``.b......6_.8._.E..o.K..K..g./..|...d`...._......x.c`d``z...Q...?..F.....2`2.....G........1...........*.7.n.....u....x.c`f2b.``e``...........2.1.b@........~... ~...;.R.o...?....a......}..LB.< 9........x..OH.A...qI.5K).5..m7k3....<DQ...%T....:..].d.....a.......^*.SD......K..wv....{.?..fg.o..}.La.^.f.-...:.....`.N.A]A5..t?:T.Y.(L.,5......gd....Mj....\=.~..;../..P. .~.VO..+.L..+.U...."R.......X.FV.g.uT..$.u=CN.`...UM...kU..B....Dj.^.:..Mt....)~.M=G...$..$..~...9..c.>.N}.1....fr......u..C.+C.9@....tz.z..t.q..:y....'C(......<..X.=....U..(.&cd#9D..!.E.6....H..*........m#y."-d..`c.R#X.q.l...E.K:.V8..q...S...Cb
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (30078)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):353623
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4278851595222655
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B6D208C625EF511DD7D06C4CF09B1ED2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB07666C3B50170D1687093D5924181946615D54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:929131743C229745722C2B7426DB511356EDEF6C0139311426F9A36691DE0C46
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2CEE1ADAD4B397FF91F684C429AB39CCDC5A2C3C3D551B89499C36F827F8B9ADA2D58DB671FC6DDEFC3FAD61EF30D22BF4EC44CEE70D51A51A020B0F27C4B7C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.yieldmo.com/sdk/template/js/desktop/61.handlebars.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var e=YMHandlebars.template;(YMHandlebars.templates=YMHandlebars.templates||{})[61]=e({1:function(e,t,n,i,r){return"format-body format-body--desktop"},3:function(e,t,n,i,r){var o;return' <a class="ym-ad-choices '+(null!=(o=(n.isEqual||t&&t.isEqual||n.helperMissing).call(null!=t?t:{},null!=(o=null!=t?t.configs:t)?o.floatingAdChoices:o,!0,{name:"isEqual",hash:{},fn:e.program(4,r,0),inverse:e.program(6,r,0),data:r}))?o:"")+'" data-ym-outbound-click="false" href="'+e.escapeExpression(e.lambda(null!=(o=null!=t?t.configs:t)?o.adChoicesUrl:o,t))+'" target="_blank"><img class="ym-ad-choices-image" src="https://static.yieldmo.com/images/ad-choices.svg"> </a>'},4:function(e,t,n,i,r){return"float-ac"},6:function(e,t,n,i,r){return"head-ac"},8:function(e,t,n,i,r){return'<div class="desktop-wrapper">'},10:function(e,t,n,i,r){return"header-hide"},12:function(e,t,n,i,r){var o;return" "+(null!=(o=e.lambda(null!=(o=null!=t?t.configs:t)?o.header_copy:o,t))?o:"")+" "},14:function(e,t,n,i,r,o,a
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):168694
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.516826635084493
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6F81EA90A4861D6247FE5D2CFA945067
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:52C4006A860DA79EC3DE85CAC96A92F195B6F473
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3E573254F95FF9A37E8B3B91CBEE1B95DF6171EE1935869D240B9A2B498E5DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5A1A09A22B808B31B07B46D23A096A2896146AD44264F9DD19082C3FFF159B36266FDBE0B2BA32016865832B2CD4D8D4A54EDF4B65C069EEB65139ECB6264EE0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/popular-in-the-community/tags/v2.32.0/popular-in-the-community.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e,t,n,r,o,a,i={4991:(e,t,n)=>{"use strict";n.r(t),n.d(t,{USER_SEGMENT:()=>dt,addPluralRules:()=>gt,attachListener:()=>st,buildAdminDashboardUrl:()=>ze,checkBrowser:()=>oe,conversationPageBackToCommentsEnabled:()=>Fe,copyToClipboard:()=>Oe,createEventListenerGroup:()=>ct,dispatchCustomEvent:()=>he,dispatchEvent:()=>le,dispatchInternalEvent:()=>Ke,dispatchSpotimEvent:()=>_e,formatLanguageCode:()=>ee,formatLokaliseLanguageCode:()=>te,formatToLocaleString:()=>Y,getActiveElement:()=>yt,getAsyncCallConfigs:()=>Qe,getCloudinaryUrl:()=>Be,getCurrentScrollPosition:()=>$,getCustomPublisherData:()=>Se,getDebugger:()=>Je,getDynamicTranslations:()=>Ge,getLocation:()=>we,getPostId:()=>nt,getSegment:()=>ht,guid:()=>K,initScrollListener:()=>U,isHTMLElement:()=>bt,isIOS:()=>wt,isInIframe:()=>se,isInSafeframe:()=>D,isMobileDevice:()=>et,isOldBrowser:()=>ce,isUnsupportedBrowser:()=>ae,isWebpSupported:()=>Ne,isWebpSupportedAsync:()=>je,listenOnce:()=>lt,loadJSFile:()=>ut,navigate:()=>Te,navigate
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.582030037007876
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D3CD655BAAF261B4B803F7C1ED5DCFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F057A74B5EE626D0B01310ECDB0D8BF49BAECB6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E9F1514E7C8CD06609C73F92B7CCB4D3262ACF50C8693BC47D09D34D1958F01B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7740445CBB18E52573A18B9EC50533C14623A07A6A3A0B1367BC1D639EFE4421994BB648FC3877821EEC4D276937FB2E5B9EB041FA0E4D55007D20C4A84E4F29
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*1718901620,,JIT Construction: v1014350211,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (15317)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90959
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.05595173495764
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1F9697292CEE79D2D07D9531C0AA6D72
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:796AF9902D2E64C5AED118A3C3816ABA5656A1DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D7B09DC6D7FA6A66244E78546A7D715C013E9075FE3471E5B8CD2C980C5C4C02
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46F4D8C3CE053385EA5B1BC80CCB1296C819877F936CBE9ABF61B654FFD6DAC20D664DD9B5BC423DFEA1CED0DCE02235149B6B6D2297044B1D296E86492D8D71
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F21857335772%2FBarstool-Sports-Web%2FIn-Article_Video-CSAI&sz=400x300%7C640x480&tcfd=0&npa=0&output=xml_vmap1&unviewed_position_start=1&ad_rule=1&cmsid=2541283&vconp=2&vpmute=1&wta=1&ad_type=audio_video&env=instream&gdfp_req=1&vpi=1&pp=Web_Default&plcmt=1&correlator=2613115563787796&description_url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&vid=0EHoswcY6EAv2hESvBdCIrJe&ppid=6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5&UserAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&vpa=click&cust_params=authorId%3D63334%26category%3DBarstoolU%26tags%3Dthe-yak%252Cohio%27s-tate%252Ckelly-keegs%26videoTags%3Dsports%252Cchicago%252Cnhl%252Cstanley%2520cup%252Cbasketball%26brandId%3D%26campaign%3Ddefault%26duration%3D2%2520min%26verity_keywords%3Dtate%252Ckelly%252Cchicago%252Cfireworks%252Cbarstool%252Cpeople%252Ckeegs%252Cchampionship%2520collection%252Cconversation%252Cduckboats%252Ccue%252Cbanner%252Cshop%252Creality%252Cinternet%26verity_iabv1%3DIAB1%26verity_iabv2%3D432%26threats%3D%255Bobject%2520Object%255D%26verity_neutral%3D0.68%26verity_positive%3D0.11%26verity_negative%3D0.21%26ip%3D8.46.123.33%26user-agent%3DMozilla%252F5.0%2520(Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64)%2520AppleWebKit%252F537.36%2520(KHTML%252C%2520like%2520Gecko)%2520Chrome%252F117.0.0.0%2520Safari%252F537.36&sdkv=h.3.647.0&osd=2&frm=0&vis=1&sdr=1&hl=en&afvsz=200x200%2C250x250%2C300x250%2C336x280%2C450x50%2C468x60%2C480x70%2C728x90&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&u_so=l&ctv=0&mpt=videojs-ima&mpv=2.3.0&us_privacy=1---&gdpr=0&sdki=445&ptt=20&adk=805097518&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.647.0&media_url=blob%3Ahttps%253a%2F%2Fwww.barstoolsports.com%2F8bc27fd2-7bcc-466d-9770-6a161a125b80&sid=c00a74ae-acc6-4a3e-9780-b8f5fd69c36c&a3p=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_8i0gzJIABI-CgVvcGVueBIsZXlKcElqb2lWM3BZWjNSUVRtNVNlQ3RKY1hWaVpEQjZURUZrVVQwOUluMD0YiYHJtIMySAA.&nel=1&eid=95322027%2C95326337%2C95331589%2C95332046&top=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&loc=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&dt=1718902482367&cookie=ID%3D6b4018e711a3bf14%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaBQGCs6vaFKvTvKdjOWLoycHaaBQ&gpic=UID%3D00000e5f10f33cb7%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaZLyOoSd4coZgqTduFFZ5z-aCvDw&eo_id_str=ID%3De90ac4b1f1b11b61%3AT%3D1718902471%3ART%3D1718902471%3AS%3DAA-AfjYhevDjT_VpESq_xPJr0njv&pvsid=873027354104897&scor=3298809199353799&ged=ve4_td21_er1109.0.1109.0_vi1109.0.2016.1263_vp0_ts0_eb16488
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<vmap:VMAP xmlns:vmap="http://www.iab.net/videosuite/vmap" version="1.0">. <vmap:AdBreak timeOffset="start" breakType="linear" breakId="preroll">. <vmap:AdSource id="preroll-ads" allowMultipleAds="true" followRedirects="true">. <vmap:VASTAdData>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0">. <Ad id="6610857093" sequence="1">. <InLine>. <AdSystem>GDFP</AdSystem>. <AdTitle>Stella Blue 15 16x9-final_v2 (copy)</AdTitle>. <Description><![CDATA[Stella Blue 15 16x9-final_v2 (copy) ad </Description>. <Error><![CDATA[https://pubads.g.doubleclick.net/pagead/interaction/?ai=Bzmxp0150Zp6IMPjO7_UPpsi7yATTpL7WRgAAABABIOmwx3k4AViJx5TqgwRgyQayARZ3d3cuYmFyc3Rvb2xzcG9ydHMuY29tugELNDAweDMwMF94bWzIAQXaAZ8BaHR0cHM6Ly93d3cuYmFyc3Rvb2xzcG9ydHMuY29tL2Jsb2cvMzUxNzI4OC9pLXdvdWxkLWZ1Y2tpbmcta2lsbC15b3UtcmlnaHQtbm93LWlmLWktY291bGQta2VsbHktYW5kLXRhdGUtZmluYWxseS1tZXQtaW4tY2hpY2Fnby1hbmQtYm95LW
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):416437
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.340302522027573
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA7F5F65C9F23D9034ED3845FC5E4407
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B1B32194E52FF23E72F479CFA06DF5A38A8240D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C76D8280E8AE7C9EA8EF4227C1C463EED688A8BF61F657D2F48BFC9C1D5751E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:24FAC8B504D64B9CA40B5B3061D5F30C134AEDC260FF9EA269521B0C6FA19AA55ACA371FA9F40A74870CCE75F51378EFAA361981C36EE4C934BED4E159AB86B3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dv-measurements6357.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6357 1d8f79eb */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DATA_NODE_KEY=t.MONITORING_TAG_ON_TOP_LEVEL_KEY=t.TRACKING_RATE_KEY=t.TRACKING_EVENT_CATEGORY=t.TRACKING_BASE_URL=t.MAX_WINDOW_DEPTH=void 0,t.MAX_WINDOW_DEPTH=20,t.TRACKING_BASE_URL="https://vtrk.doubleverify.com",t.TRACKING_EVENT_CATEGORY="data-transparency",t.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",t.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",t.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Container=void 0;var i=function(){function e(){this.container={}}return Object.defineProperty(e.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),e.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2776), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.123321516846334
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A3A9A9EE8E72DB69D54E805F0586C651
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9423B498B1B19136B84D704924324D3A805965AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:72E960BAA80EC819264A604F2F8A8E5C21F81B785EBC17595211AD170D8B1BDC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EE97AC661082B66013EDBFF75C1A7AAC9224F696409687A9599968ACCAEA7C88731D84662385B411DA595A0D510F50B40066EB283C9BBC4F1DD6CFE8516267F1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.prod.uidapi.com/uid2SecureSignal.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";({551:function(i,e){var n=this&&this.__awaiter||function(i,e,n,o){return new(n||(n=Promise))((function(r,t){function d(i){try{c(o.next(i))}catch(i){t(i)}}function g(i){try{c(o.throw(i))}catch(i){t(i)}}function c(i){var e;i.done?r(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,g)}c((o=o.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.getUid2AdvertisingTokenWithRetry=e.__uid2SSProviderScriptLoad=e.Uid2SecureSignalProvider=void 0;class o{constructor(i=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield t(i);return this.logging(`collectorFunction pushes: ${e}`),e}))})):console.warn(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4221), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4245
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.274020782753543
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E2B51438640DAA520E08E966E6BD7B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B125DB33FFEF583C4824AED1CF43DE2134B3F53
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A82EE7E17E4614BE49604DC45E4DBA5EC54792A2A27441CCCB3A0B7CAA5FDBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:19D71F555ABA9742D3B0A2F3AF7CB13AE45BCE4F0240B92FA40BDDDF30F14296B21698570EEFB22ED70E9BFA062DB1EB8790337C30322F0952022D2F5CDED618
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.ondemand.i18n.en-js.19a28d85d7fc7916b4b1.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[3478],{39656:(e,t,o)=>{var a=o(73653)._register("en");function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("e2dae334","Not found"),a("ib52c63b",(function(e){return"Read "+e.formattedCount+" repl"+n(e.count,"y","ies")})),a("ee2d941c","Read more on X"),a("h4884940","Explore what's happening on X"),a("a7fb9c0c","Follow"),a("d8708428","View profile on X"),a("d4be10d8","See the latest post"),a("ifd14e5a","Last edited"),a("j54e1e6e","This is the latest version of this post."),a("c79cb0e4","Visit this post on X"),a("jfbc3a86","View on X"),a("c42a1986","Watch on X"),a("d707d70e","Continue watching on X"),a("f01cd6ba","Watch more on X"),a("fb85f798","Watch more"),a("gda64931",(function(e){return"View video on X with "+e.formattedNumVideos+" view"+n(e.numVideos,"","s")})),a("c7d0c936","View replies"),a("a316f872","Image"),a("hf33d238","View post"),a("daa154a0","The
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2531)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2594
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.389290032655746
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CD96B3FC5B1A8955B3E22162C8AA5D3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:007F22B5F5E88E027BBF5EB125E01CC60F74BFA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B8FB20621F42A98899240E96FD19BEEB00A321510C59E48661E6D3ADE1AFD86
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A9CAB4EC2E755DCF1DA08C7622CB49665D1867659E398E1AAED9E829D0B8F2166B27EE318AF6235162DFD549E71ACD6880F2ED5243FA3C580F45C5850D53FC5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/565.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[565],{565:(o,e,t)=>{t.r(e),t.d(e,{sharedIdSystemSubmodule:()=>b,storage:()=>l});var n=t(8733),i=t(9327),r=t(863),a=t(9397),d=t(4962),u=t(7635),c=t(9407),m=t(9108),l=(0,u.df)({moduleType:m.y2,moduleName:"pubCommonId"}),s="cookie",v="html5",f="_pubcid_optout",p="PublisherCommonId";function g(o,e){if(e===s)return l.getCookie(o);if(e===v&&l.hasLocalStorage()){var t=l.getDataFromLocalStorage("".concat(o,"_exp"));if(!t)return l.getDataFromLocalStorage(o);if(new Date(t).getTime()-Date.now()>0)return l.getDataFromLocalStorage(o)}}function h(o,e){return function(t,n){e?C(e,o,(function(){t(n()||o)}))():t(o)}}function C(o){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",t=arguments.length>2?arguments[2]:void 0;if(o){var n=(0,r.en)(o);n.search.id=encodeURIComponent("pubcid:"+e);var i=(0,r.Q2)(n);return function(){(0,r.hq)(i,t)}}}function I(){return!!(l.cookiesAreEnabled()&&g(f,s)||l.hasLocal
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0454180229034895
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8ED83089D9465BAE552C0AA51591D602
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DFC9FCDA407BC683D8DC14C7592684739E795F47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C5FA481F0B4379571666176885A8BED2C6B1BD1DE0FB64CDF0BA3083E607E102
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C8CE5BD336F0C9B784EECF0241599A1CE03A7ED02A41FC5A2F64A582D215CB5DC26E187389FAB12B57CC0D12F916C29C6EDC690B6815775A1A4990D0543EE9A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"7"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6646), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6646
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.107870751963719
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:202ED74FF5CBAC4E5D3E1CF17449AA6D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ACDCAC054FB4BD4CFC2B2155A95B90C8E2994578
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D181D58343A89DF978D102861DC46C73671912757405E20391D9B8B68584D69D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A09E2550B5BFEEBCCC98EC58F8538484662BC90CFEDC8CBBC8026D38A210AF2A832C39A27343A854290006170B822F0BCE370267FFF3C7308D229C4F485DF2FA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://meow.spot.im/barstoolsports.com/camp_aCbNmCVYBH9E.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"refreshSettings":{"debounce":{"timeout":100}},"floors":{"bidder":{"amx":{"min":0,"max":99},"smartadserver":{"min":0,"max":99},"adyoulike":{"min":0,"max":99},"unruly":{"min":0,"max":99},"openx":{"min":0,"max":99},"rise":{"min":0,"max":99},"openweb":{"min":0,"max":99}},"adUnit":{}},"domain":"barstoolsports.com","networkCode":"39694909","bidderAliases":{"improvedigital_mkp":"improvedigital","ez_mkp":"ez","rtbhouse_mkp":"rtbhouse","lockerdome_mkp":"lockerdome","medianet_mkp":"medianet","bdm_s2c":"adtelligent","33across_mkp":"33across"},"consentConfig":{"gdpr":{"cmpApi":"iab","timeout":1000,"allowAuctionWithoutConsent":false},"usp":{"cmpApi":"iab","timeout":1000,"allowAuctionWithoutConsent":false}},"userIdConfig":{},"intentIQ":{"clientId":1554344111,"url":"//player.spotim.market/prebidlink/v1/iiqid.js","ignoreChrome":true},"tamPubId":"9eaf46de-e1bd-41c9-8a11-f5862f62cd8e","discounts":{"appnexus":0.96,"rubicon":0.98,"sovrn":0.95,"adyoulike":0.95,"amx":0.92,"smartadserver":0.95,"unruly":0.9
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2396), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2396
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.666400773532675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:98A69E67A1489F1E6DE963BF10D49A69
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D1CF78DD1EF79C787D40C7FF360EFE4EEF6070E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C731F20E6A3A0E7549A1FE383F6D8CC9D14F83264122F0C32D02464643142A9F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:682D979BD5613AEEDB603250DCC7282927E738B2C0C612C5E475D360E98D76FE78D973222E133C8F8C13C262B8E1BD813D970F24034D959A102D3637CFFB887A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=86388012&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=f294AMyKTZ23iyUX9-FmFA%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=7F6F7800-CC8A-4D9D-B78B-2517F7E16614&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=7F6F7800-CC8A-4D9D-B78B-2517F7E16614');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=N0Y2Rjc4MDAtQ0M4QS00RDlELUI3OEItMjUxN0Y3RTE2NjE0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&pig
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6646), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6646
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.577781816065474
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ECB27BEB604FBB907AC4AF845B89A926
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:18CEDBAFE08B6B60870C554CA275D866B77AC10F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9982974A3A643C95834260B3CBA4A0AE078F372863198C147743DAF6222FA07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E09498EE78081743D3E7BFFC71E08B4643260645DFF8BCF1CA179B9F5EB4C1C2137775F7938488D23E6E3911542F1019D868F07673C50CE8FCBC9A132DC804C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/973879621?random=1718902468612&cv=11&fst=1718902468612&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1085358511.1718902469","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1085358511.1718902469\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s901PoA!2sZusFxg!3sAAptDV4YVdr4"],"userBiddingSignals":[["520538451","520538226","471155011","7991623555"],null,1718902470475486],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157900340614\u0026cr_id=691647007614\u0026cv_i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11656), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11656
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.399680066707381
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1E804D670F9D11D133293AD876A895FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53FB6AF04D8ED86291289CE780F1E0B7E503B0C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2BCA22AF65411084FD208BEBFE57D47250CBACF6F2713EDC9D3548B3410B667
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1169FB2779412B248250AF731535DF12105A76BA056C76308FF99E9522561AF72B152522C912FFAF0DC569401C5A77055F8CA7B015C9A94B38A3A583AE1963AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.ondemand.TweetVideo.7b7394b257cb766ab42f.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[4347],{652:(e,t,n)=>{n.r(t),n.d(t,{default:()=>Ze,getAspectRatio:()=>he,isPlayerStateEligibleForRelatedVideos:()=>ge});var r=n(87462),a=n(63366),i=n(67294),l=n(97326),o=n(94578),s=n(4942),c=n(25304),u=n(97677),m=n(39958),d=n(64123),p=n(67177),f="/data/jenkins/workspace/source_5/syndication/embed-iframe/src/components/ABImpressionScribe/index.js",b=function(e){function t(){for(var t,n=arguments.length,r=new Array(n),a=0;a<n;a++)r[a]=arguments[a];return t=e.call.apply(e,[this].concat(r))||this,(0,s.Z)((0,l.Z)(t),"state",{seen:!1}),(0,s.Z)((0,l.Z)(t),"handleInViewport",(function(e){var n=e.isIntersecting,r=t.state.seen,a=t.props.experimentKey,i=m.Z.getFeatureData(a);i&&t.isExperimentBucketed(i)&&n&&!r&&((0,c.jq)(a,i),t.setState({seen:!0}))})),(0,s.Z)((0,l.Z)(t),"isExperimentBucketed",(function(e){return!!e.version})),t}return(0,o.Z)(t,e),t.prototype.render=function(){var e=this.state.seen;return i.create
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 36 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.463232689652847
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:08909E563B105D78EFC19073FE1561C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC4D65B736B99080B6FE9F4DAA56FC6EE2782FCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC345987E084A8F6729DCC561689823E125FF62DCD82469A6D25CE5195EFA981
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D08A63A3C927F34788129AFF18E72AF4308BFC7BBE1A0E6320E3CC99D6ECD876DEEF99E2AA11E98DBA7C6912171A35F5887440ED04C973FB96F7CCD68C25552
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$.........3#|(....gAMA......a.....IDATH..U./.A..w6...;.._"A(Tb......D.G.T]H$D...E+.Wi...Br..B.PY.N....r...ac....o.........!........!..U.KA!....J.T..@\$|...(R...9kk.w....i..=...j..|..."c]~b$b..1M....~.X]C....Z.......q.x.r..9..U.?.=..x..c*E....K.;1.X"..\.....O....4...A..t..\......T..+.b(f>...-..c....`..7IX.~.f>t........1d&...j....`.....1Du.R!)a.3......wC.Y...,I.G..,!.e9....g.D..2..KT...,........_.Zm.V.....s~...d..jO$6.|7.0.(..m...6..65.....T....t.h.92R..."..#..zj.. .=......7....{J"..\n......=...@,.....8.C.7e.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x194, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11479
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.755746471532688
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6EF61E1C6395EC10256E4626231D366
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:50A2BD81B6EF610D08157295D0AEF891578FE7B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F6643D26C4FA9F7E047DFA2B291779B19E3A3DEBD9CC6701599D7BEF6F2EB03
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE993406ADD38D8A144754DA57A2DA5F0DEB7CC7DCADFB499343893C7D951050113022E09567F2D8C8A4FCC61780FDAC8336B0144839892CC412D893C7A9841E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."..............................................................................@..............................................................................................K...#...L!...[..y<........O!}....@..x.e.&P.e.&....Dw..9...0...q0..{....ra."~.R..s..92..w.~1....L..{.7..%..].&..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "720-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 166614
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53253
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995596229640044
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A3F2DF1D41503C6540A8C6B57AD47AEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D85472D76E4ECC7AEAE3332D02471E9DA0178F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:968298FBFCF04AEFC5B6F718A1B22997F7B4E7FE85B4D29AC3980552DD654EAB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:369E537B8924C8AAC36D133F8D9D0F415A75D95D0F707DD4377BE45AFE686AABB7762475A3617C4024BA923363A8DCDBD127F6F08E8B491D432527B0890BA1B8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/720-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..720-bundle.js..;ko.:...W...#5.b.I....vR_...(..<....L.jd.CQqR[.}.!..-......hj."...E..U..+..(.X..V..XP............I.O#.~K...g...+.e.......f.M.4.?....m..2\.F4..9...Gl6.....dn.F....}..lF$......".R....W.o,....}.|.|.%.noYr..i.,.~.Q.v7s..T.....o..;....h.6s..R..e.[...6.?JXl.J...i|.}..\.R1.j.0..D...Uk......ga$...&S.[.X..}.*....an..I.,s.~8.....N...j.P?N...m.KX%.6....T.1.`.......'L__..7..D:..r......S...........a......^.).1..p..M..5R.Q....._...zY..8.0.=^.._.{@T.c..Qw\......4L...Y...8P....y.M..Dj^H.=.y.>..8.......%.H1........$....r..O..N. \.......$ 4i..%.Q=.....a...M7L..~...PJ.A......[...a....*.........C... E..`T......g.4.r....>.t.d....i...,tPk..c.........P[.V10H.W...W "..pvy.....7.Y.I:.DJ.......`CV.I3[Q-...*p3.M..e.cK*...i...2"._...n..7..0...\..i:eS.5.*....E.........I.rdZ.......>........Z.U,........5.]...?0c.....#A..>.8.....3P...E%;~!SypA..E......);y.....X.>.l.(..%.._..S*g;....d._986"J..W.......4....g.8!.E.......L.(..3..6A.......E.Cz....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9276)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9326
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.188923421541641
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C77E436A9C0E640EDDF89D10FCBDEB80
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:338D918CA684AFCEF7D634B9E0E9F19560396174
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9961E3F2698754D504B2BF415C3F6B1A870444593FEE101E9AED4B38550084B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6C31F976958BA7DADF69F08E4D49E2F45558E59D39F3D9097149538F7F2FD40E6ECA579FD1D19DFF4B9526C082338DE2EBDD458045E7A59E8FBC669D77958291
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/3082-2256d211d57c6f66.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3082],{33082:function(e,t,o){var i,n;e.exports=(i=o(67294),n=o(73935),function(e){var t={};function __nested_webpack_require_757__(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,__nested_webpack_require_757__),i.l=!0,i.exports}return __nested_webpack_require_757__.m=e,__nested_webpack_require_757__.c=t,__nested_webpack_require_757__.d=function(e,t,o){__nested_webpack_require_757__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},__nested_webpack_require_757__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__nested_webpack_require_757__.t=function(e,t){if(1&t&&(e=__nested_webpack_require_757__(e)),8&t||4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(__nested_webpack_require_757__.r(o),Object.defineProperty(o,"def
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9590676997508547
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D4156A8BC0243E4C1E8363710764E8D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B7DAB0958DF1213A5043F9E9A263006C0925A8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA45962A1FB4A049C9367EBE9B1B628F071D7A4C9997EE807C01D23F4866E19C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:99E43976E2ADD0F4F6F5B3C59E6AA1B9E65622DE2D7DC7BDA927601DE93535424E720DD4955D4CE69F8C88CFA7E3196D77B391A53BE60C84B6B3C1B70B42C6A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api.rlcdn.com/api/identity/envelope?pid=14109
                                                                                                                                                                                                                                                                                                                                                                                              Preview:must be exactly one 'ct' and 'cv' parameter.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1465272
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982833792106446
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9299F342A7AB728160E16DF63BC8E713
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BEB68D45AA4DDDD701662185845543BDE05EB46A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22CFEBA10BF5CF22E5598810CD1FF3BF97E3A54FE5A5B3CC5727EE7245015D1F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:33295AD4025CA2921EEBB231B1A0A3FC64869C02F43A03F7E7F68DD3376BB2E48A0E047B469E870D9C2636480E910A57D8207FD924E3E4B641AC9BB6D9E724BE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/1.ts?skid=default&signature=NjY3ZDlhOTBfYjMyMmJjN2I5NWQwMDY4OTlmZmQ1OTU4MzFiYjYzNzE0YjdlOTJjN2UzOWU3ZWQzZTBlMTg3OTIwNzg0ZWFjOQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.S<...S............gd. ...P...j....................h..,...e....Oq9T)}k.D3.....M..B|.A...Y<....1.p.t..i.L.A..j....O.-...p...8AJ4...};.[.j..I......P.`.....-J..[.JaH.Y".G...= ..........(..\ty.L,M.....b...}...Q.d~.M|[w.;N..uQu..7.dJ.Q..UF.f...iS:.I...&w...t..1w.~.DtgCJ.....B.x... ..x.+b,o?.......vW.K.R ~.@,p...nw....$....D.S8..R.]...WG.w}.w.....*...^..G.......A..V....p..'..>u?..* =3>....3.>.@|M.p........8.].=.vz(..sYU.[..k.<..`.!w....W......._wst*9.Fh=.~.f..F.ko._....|.Io#w..<%....}3..J...a.j.b..v..<.ch...8..:..s....9;.8R(..G.....p...W.>..Vd.XyP..M.......4...1....w.q.....L..D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19572), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19572
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.092695707928885
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E9B6FBAE14933C785EDE7E34E7824BF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:26B27561EB0C9CF1DC8526365E7CAE193FB804E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A2F7037E2DC317A30AB89D3E08F3DD98C138BC870EBF2878033F1CE7DEE9691
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E674909389794726B89DD3B49327C5E7A0007E573CEFA5522072D160AD7876E76875E45B14ADA969B1B858DC954716D84AB87F86EE6E84B18DCBAD9A26ADE55B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/00SUbkjIOXumswaEdrdXL/_buildManifest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(s,e,a,t,c,i,o,r,n,p,u,d,h,l,b,g,f,k,j,m,v,w,y,_,x,z,q,I,B,F,A,D,E,L,M,N,S,T,U,C,P,G,H,J,K,O,Q){return{__rewrites:{afterFiles:[{has:r,source:"/ads.txt",destination:r},{has:r,source:"/app-ads.txt",destination:r},{has:r,source:"/sitemap.xml",destination:r},{has:r,source:"/sitemap/:date",destination:r},{has:r,source:"/sitemap-authors.xml",destination:r},{has:r,source:"/sitemap-brands.xml",destination:r},{has:r,source:"/sitemap-tags.xml",destination:r},{has:r,source:"/bios/:slug*",destination:r}],beforeFiles:[],fallback:[]},"/":[t,c,"static/chunks/3196-f2ba9b6ce3f07378.js",i,o,x,z,M,"static/chunks/pages/index-ceeb483540031f6d.js"],"/19thholecontest":[s,"static/chunks/3611-b4cb5c52af3d07f1.js","static/chunks/pages/19thholecontest-1708ab502906a7ab.js"],"/404":["static/chunks/pages/404-ade2d2214bd15e8e.js"],"/_error":["static/chunks/pages/_error-8a90d207c38d1f76.js"],"/_error-provider":["static/chunks/pages/_error-provider-70d34fc659b592fa.js"],"/account":[s,N,"s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):915554
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.359424231049533
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7B0F03B8620521664E7663E33B41DDA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E33301A77FB3A8C3E396EB8A31DE5581982DDBF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C89290D9A5DE1E4CCFF55CE9CC40FAC6EC87183751BEECE96C0C2048508DE62F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF53EA9EE7ACAEC35188B91B8755775163C7CFAE30F76D6E84A1DE2606F002E30486F8EC29667EA077023800F37EF193D68F0B37DF94EB4BF5B7B024C232BE5B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/impl.20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57 */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (14213)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14265
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.720308074633552
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2785AD90526FD2AA613EFA0FB8543D72
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A619103439859727E96C18593FAAD10A76FD499
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:87FFCA5D4483B2D4CF01A2918785BA8E66C782B4552EE635A6C54E3DCAEB717E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E15326DC3AAD2177FDB22A4E36760C7AE9CF30155474C8988E4917F671BFBF75C38C5C72D7EA6AA3E22799EF05EB0CAADFE770E9D55918E001F36AAB10886062
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/9462-7bddaecdbc6e4107.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9462],{84590:function(e,t,s){var a=s(85893),i=s(5379),n=s.n(i),o=s(67294),r=s(33082),c=s.n(r);t.Z=e=>{let{next:t,hasMore:s=!1,offset:i=800,loader:r=null,children:l=null,disabled:d=!1}=e,[x,p]=(0,o.useState)(!1),[m,O]=(0,o.useState)(!1);return(0,o.useEffect)(()=>{if(!x||!s||d||m)return;let e=t().finally(()=>{setTimeout(()=>O(null),250)});O(e)},[x,s,d,m]),(0,o.useEffect)(()=>()=>{var e;return null==m?void 0:null===(e=m.cancel)||void 0===e?void 0:e.call(m)},[]),(0,a.jsxs)("div",{className:"jsx-aa5be43f2a5776c6 infinite-scroll-container",children:[l,(0,a.jsx)(c(),{partialVisibility:!0,intervalCheck:!0,intervalDelay:200,scrollCheck:!0,scrollThrottle:200,resizeCheck:!0,resizeThrottle:200,offset:{bottom:-i,top:-i},onChange:e=>p(e),children:(0,a.jsx)("div",{className:"jsx-aa5be43f2a5776c6 infinite-scroll-sensor",children:m&&(null==r?void 0:r())})}),(0,a.jsx)(n(),{id:"aa5be43f2a5776c6",children:".infinite-scroll-sensor.jsx-aa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):835
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.422095068583434
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4682B57E8F369B50B0AB9A6839A95762
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E6E975D8AD7B34A81A1509E581F4A1DC3A691EC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:605237ECE4E39F8F53BF197B0A43CF8FCE9EA40B64D2DAC5737F4611E8D64A29
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:240EA0683B2B7284BEC11FB192692F9BB2F0EA0F1D43339738CA0FCB1A8153B5B4F7DB45B4E2D8D2D2F7CD6F025C85D98DC41E97860C93B1273F8ADCA2267EC5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ssbsync.smartadserver.com/api/sync?callerId=22&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head></head><body><img src="//visitor.omnitagjs.com/visitor/sync?uid=9276a8c8d010b77af50144c60047b781&visitor=5313437839304685139&name=SMARTADSERVER&gdpr=0&gdpr_consent=" />.<img src="https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D66%26partneruserid%3D%7Bamob_user_id%7D&gdpr=0&gdpr_consent=" />.<img src="https://cms.quantserve.com/pixel/p-EtBqU4Lj3YbAv.gif?idmatch=0&gdpr=0&gdpr_consent=" />.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1&gdpr=0&gdpr_consent=" />.<img src="https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=135&partneruserid=TAM_OK&redirurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fdcm%3Fpid%3D72348060-38ad-4586-8e4f-f1e2a8e789b3%26id%3DSMART_USER_ID&gdpr=0&gdpr_consent=" />.</body></html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1299832
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982786196574537
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2DE3A4D1C0C635F0CFF5AA76ABED210C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BD96596D4CCE8F9BA29028E61D67C89A903BA8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E097D6A2C0A06D81DB3134AA7C7467B591023BF27C0D11C35E8723596D362877
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:02CE438B2DD77E1A2245EA8F67A2B3D9FED7894DBCEB77D78A77BD0BCDBD4B35EEA300CF6214AEC03749ACC32F4DF7EB8265279B2D96089E88E2C1A10C2D118E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/3.ts?skid=default&signature=NjY3ZDlhOTBfMjI0OGRlY2ZlN2VlMjIxMDNhMjc4ZmUxYTViOWFjODQwMDg2NmI1OTg2NzE4ZTBmODBlM2M4ZjJiYTY2ODczNQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1...7....K..........gd. ...P...j....................h..,...e...O.6.2..9.(.L.%H.:..^.M....Q.....\.;...=Q...Y.UJ....h.ry4_4C...l..Cfr........,.h.tx.K....v.....CrSQ..G...%(.-..n>.{.....E$..j.....}.j.a.Bz.j......85....4..&+.;e...s7\.....U}....T...}......l..D.e('=:...D.....2...`.y.V..'.o....'.I.`.-$.A&.Y\.Fi=}....n.7r~....w...817f.W..r2..g~....;G...?...+.?fBXuw..w9....S......CaC.,.bP>1Sv2.:#xR.#...... B)<*..a..OV...q...\.Mx.,. .kM.?.....a..>f.w.K..jl...LH........QY2.V.;...:F6\.8.J...p..ut.(..h.......%2.$G...>P.0..30..mG...".J*.....f..".h.C... /^....Z.7..l/....'QC!......Pj.b=.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1598
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.626970211961602
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:09CF4AE779C74771D2BA2F2C79753863
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AF2FFDD0CD04F2CE600B76D933BBB3E3E1D73BE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0440D1A483DA27850CFB583F865F34CBF90565C286AAB6F404DD4F63773E578
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E1CC65F7B9C6DBF00F49C5C3C68B39F61306C216546F00049E6370C6FB6605F3A97E2209B36285A53FBB9EA0F1243DEFA05CE00D63538C33B2AAE93E20F3505
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}.............C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................@.@..".......................................2........................!1A.."BQaq...2..#Rr................................... ......................!.1AQq."............?.........}p.|....t.?zv...*...9....q...bB2.....X...,..J-........M0..J.I.9r..."c.A.c......a...\..?Q[R...4...O..,E.x.=A..(..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):172244
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.321197787150283
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:091B9D065EFAB2EB511CBF2046BCFE9A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:548A7D25ABBCDA41A16B5F2732893CA438B80FCC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5022CFF58C72A93D74EF78DB304D583AF3E3A70CE0FD686782A700A5C398C9E1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:929C5F2BE1ACC3DA14CA0F6223CD17621E28DD32FF105295F26190894A92172DBDD53223107E0DBE4C5F7F82CC4ADFA40E83CA9F0002C5DBB53061E8130D7413
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://csync.smartadserver.com/rtb/csync/TemplatePool.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var poolData={76:{2:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},3:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2961
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414828151425274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A773DC25F4AE3550B47EE09FCF9A521A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CFAFD4BDEF6CDFEB8460C92D934926E5ACEEB497
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:03A57988E0832798B79C00E9573FA74F5FE823790814AF2322348C35C4C83603
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:150AA79FA46E04A3DF8544F15821F55F18DD0E90BCB9670CA7300DF4B07AE76BF1EDB0CCCC366BCA2947845DF6109BA9241B16E2D2AF184F6F94B13B7C231946
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rtb.gumgum.com/usync/prbds2s?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Famspbs.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_906bdbb8-c208-4c4c-aefe-719e67914168&gdpr=&gdpr_consent=&us_privacy=1---" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV85MDZiZGJiOC1jMjA4LTRjNGMtYWVmZS03MTllNjc5MTQxNjg=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54040
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969586130025986
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8BD37918119D7851B0FF0F1A6C032ABA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7F9B8E6FCAC179EDA994EB6C29FAD34B9E52DD11
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E8AAD874D94E5A8C06EF41212A1707529D970757CDD6E99F6A4ED1590157E62
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0199A1E463FC2F9E0FF05CF2A65BF2A894F2A80E70B5CEAD2188FBF13E7C3DE08D5AFD718E99FAA1CDD536EE5AB3D5898B50E5BFABAC2FCA2DB49A4F7017B9A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/vid/avc1/12000/15000/640x360/4A0pZW23AfnpqXDa.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd..."................tfdt.....r.....Ptrun.......Z..............h...............*........O..j........1..j........y...$.......t.......................&..j............$.................../...........U..j....................Q..j............................p...d...........N..j....................1..j........P...........*..j.......................j........\...........F..j....................F..j....................;..j........X...$...................@...........G..j....................r..j........|...$...................d...........6..j....................,..j........d...$...................>...........9..j....p...m...p.......?..j....................0..j............$.......m...........)...........F..j............$.......M.........../...........'..j........Q...$.......f...........%...........4..j........r...........(..j........2..............j........\..............j............$.......d...........$...........)..j............$....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32660)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32711
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.178087237694185
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7A17AE6ACA38C3C3039461A265EEFD02
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:237F696A21D40AFECD58C59A0EB073A60E78EB0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:049ACF08EF2355304DAF7926C56354FA948ADF960FEE1EFFE08E7978254470CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:02B1AB5A21ABEAD73BF19A92691D738F22BA3555EB05117D361446BAC9C472DD0C7DD9E10DE7E39A5B59A5455407C5D727FB99775F9BD5C79A4EEF8B83403C14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/4955-9a960dcb25014bbf.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4955],{24955:function(t){/*! algoliasearch.umd.js | 4.22.1 | . Algolia, inc. | https://github.com/algolia/algoliasearch-client-javascript */t.exports=function(){"use strict";function e(t,i){var l=Object.keys(t);if(Object.getOwnPropertySymbols){var m=Object.getOwnPropertySymbols(t);i&&(m=m.filter(function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable})),l.push.apply(l,m)}return l}function r(t){for(var i=1;i<arguments.length;i++){var l=null!=arguments[i]?arguments[i]:{};i%2?e(Object(l),!0).forEach(function(i){var m;m=l[i],i in t?Object.defineProperty(t,i,{value:m,enumerable:!0,configurable:!0,writable:!0}):t[i]=m}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(l)):e(Object(l)).forEach(function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(l,i))})}return t}function n(t,i){if(null==t)return{};var l,m,g=function(t,i){if(null==t)return{};var l,m,g={},v=Object.key
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1462264
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984765291863294
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F2EC70DF44C4A0832EEB39861EAF5DD7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCB137B589EAF13D3840B684A9607245EA5A6B81
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC28323FB92578074E18E236B0F9EF21DB1147C59F3B8A2260FBB2F6AEF0295C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9699B793CD09DA274FAB41A46E6F3C006ECEB1D9FB51CA6728F0D8460855DA0087082D43E72F5A3C57F5EB76AF520E4C3B2AB2438C5D9FB5D3EC0CA5B4A54A02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/19.ts?skid=default&signature=NjY3ZDlhOTBfYWE2ZTQ4ZGFiNTNjZjNjOTU0ZTgyOGM0MTdlNDdjNmE1YjZiZDNlYjIzZmEyZGJlMWM2MmZjZjBmMjJmOGM2NQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.Ag...A8)..........gd. ...P...j....................h..,...e...o.Os...E.;.....R%y.....X.s..,..A..lfk... ..K..(.5..r....YF(...=.,...7....`.R..7..............h.pC.vcG...#LY..U...'..}n.VW..A# 4..3...2)k.'.......:.....3..+.......:w.....>....|fB...c..<..R.k.l....I...=N..:*.Z...u..x..(......BjFe4n"9-.v8z...ceR....}..r....*.......q.+.D4+.}!e.jG...Y.6.ri.qiU.aM.wD7M....h...k..4.4.....sl.N.W..0...+...Sk..P*..-...w.;$U..g...!o.v.,.\.'P8w.....+....3V.......<8..Y...G\Uge>.+......T?.O..B.#..X0w.%B...o.&..$@~...R.'Q..>.#s...b.G.....9.h.E..w.#.../..Y!....e...p.=t.D.}f......`.}...G..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):725
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.501449359925914
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DCB4016732BB50366C31D5AFF1614AC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:78A69BC57BAFF924D62F1533EC0A27214EA95690
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6E9ECD099F1CD1F7836B0BCFFD01BBEB5A8AEBF547E610D4AC1A548DC4292E07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF9C3441A048DFDDA5D3B9788ACE7B207FFB85DEFEC701B6E647977526DBFBDBCAF0F1CB0D46A7FFD0DA8CD40412B79CA236E3B0111D0A43779E0A09FDE9C0EA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/686b4108-bbe3-e2f0-ebf7-b72789e501ab?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=a47a5b31-37e5-cb43-1a2e-23451e810702"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=fcac274c-2b4f-70b9-da20-a1d276b2cce2&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZDBjM2Y0ODYtZTIzOC0yZTFkLWNmYzAtZmI2YmJjNTAwMjgy"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1852)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65803
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.577315037482556
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB5D1CD828046BBB7404E9687C69A9D2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:71927479759177402AB7226684DC088E19B9716A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AA8144271FD6B2998969AC2C46B42DD806E99E001710234D4935FD853C016D9A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11176AB9A65487415302D74ADC6AD6CA3F4781CBE660D363DB98455C354AF85E111AB750FA6AD660B2DEC024903DA24C1D90F02843B8B3A56E2680D9E56290B6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/js/rum.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7974676329840045
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55D79D45E8FDF84E7F8295B2A1F6AB8D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B3D60428ED804B98DC3D696DBB0FBE730136447
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACA701811D62EB608D12B174231BE1CEAE3449FE0F4BC847469FF22AAB8CA9A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4B1244E403C3163D8EE08BA0A45890247CB235617170E24010D5ECE04B315C41C9E8E94F55CB7F24695305378CEB0312BCD80A708151F673DECCBE55A341E79
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://id5-sync.com/bounce
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bounce":{"setCookie":true}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8239444211011735
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD4E3AED47B857A804FE6673032E6766
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:94E1951FC585D30769666EEA32D0B065A9212559
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39360560ACF1D06143BAC7BA696DA3F468F5334F1A4AE318304509F581012A16
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0166B9243FF468B571EEECC413DF7743577CDD417E071119AF3D669CEF8E22B6D8334B136CEFEE184D6FD2E7081762F5B284251FF01C27BF309C293C93134202
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Vf8fCW3aa6las&cb=0&ws=1280x907&v=24.610.1703&t=2000&slots=%5B%7B%22sd%22%3A%22htlad-1-gpt%22%2C%22s%22%3A%5B%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21857335772%2FBarstool-Sports-Web%2Fcontent%22%2C%22kv%22%3A%7B%22pos%22%3A%5B%22Leaderboard-Top%22%5D%7D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&sm=17e08062-7fd9-40d1-b43d-103cfc1e7df9&pubid=9815be13-e180-4637-8c8b-6a43177c39a8&gdprl=%7B%22status%22%3A%22tcfv2-timeout%22%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):244083
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.542974543296274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53633200492B1F6643E608E6CA4098C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:69087FBF3F5B2878349D3997C3634ACE88ED913A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8CDA0C9A7B956D6EFF42C897C25413EF4CE5C1E2850BEAA5CAE9F1589B967456
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CE2AC7460B16C1010D5A2991C5476F02C0735188B6B418E7B89894EDA7FBE8FA7BDFB91B324043B925F3CB2F98A9EB5396906707664B4094583357C5274A827
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-973879621&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-973879621","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3350)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53243
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385044409134034
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA217E8D5A5D47E635F62E427292BC9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E5ABC37A8A8414DE28B66979E6D1AEC5D84254F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:789C309DB6CD9D6D31CBE19AE0ADF1CEB07FC8B4F485F45BF3E444DD0DE457AC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:59055EF1345A7937ED2AAE36CD0544A1B66A0A67FE4162B45BDCC0C31FD2C02944E5506714E878D53178879A03142EA766F7D864010272F23856C2CD786E77B1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/loader21.html?https://vpaid.doubleverify.com/js/vpaid-transformer/0.25.0/vpaid-transformer-no-csw.js%23%257B%2522wrapperId%2522%253A%252212000000%2522%252C%2522customDimensions%2522%253A%257B%2522101%2522%253A%2522vast%2522%252C%2522102%2522%253A%2522src%2522%252C%2522111%2522%253A%2522inline%2522%252C%2522112%2522%253A%2522unwrapped%2522%252C%2522117%2522%253A2%252C%2522170%2522%253A%2522166%2522%252C%2522182%2522%253A%2522vpaid-transformer%25400.25.0%2522%252C%2522183%2522%253A%2522dvot_2024-06-13_1266a4e1c_5ee1575%2522%252C%2522188%2522%253A%2522EWR%2522%252C%2522189%2522%253A%2522cloudflare%2522%252C%2522190%2522%253A%252224113609%2522%252C%2522191%2522%253A%252232017909%2522%252C%2522192%2522%253A%25228970628%2522%252C%2522193%2522%253A%2522395934898%2522%252C%2522196%2522%253A%25223%2522%257D%252C%2522customMetrics%2522%253A%257B%2522114%2522%253A1%252C%2522115%2522%253A61%257D%252C%2522adServingId%2522%253A%2522ac356112-d55a-4a96-9fe4-e077660b1115%2522%252C%2522trackingUri%2522%253A%2522https%253A%252F%252Fvtrk.doubleverify.com%2522%257D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html style="width:100%;height:100%;">. <head>. <title></title>. <style>body {overflow:hidden;margin:0px;width:100%;height:100%;}</style>. <script type="text/javascript">(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},p=ca(this),q=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{confi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):145058
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.768419311868829
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E928C62AB348098A7284E126E37BDA03
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55D852C9E9AEF91CEAE67A8AC87533F2D1D68170
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC16AA5E6A0958022AC69312F1C75BA306632EFAC3ADCBC978F1F23231963B60
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9918C986B0E41143D9C69D54C25D99304EDB7C4352E48E650A40F5D0C2DAAB4458907837A4A19AC8A268921B2DA67652419DE1B13130676C193624738CF4342D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cadmus.script.ac/dnderkfeab66/script.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(new function(){var c=['y2XLyxjuAw1LB3v0','D2LUzg93','C2nYAxb0lxnYyW==','Bxv0zwqGCgXHExnPBMXPBMuG','CxvLCNLtzwXLy3rVCKfSBa==','D2LKDgG=','phrIBd51CMW9','yxbWBhK=','lcbLBNjPy2HLzdOG','phjJDd50Ehq9','D3jPDgvSBG==','qMf0DgvYEu1HBMfNzxi=','qxr0CG==','y29UDgvUDerVy3vTzw50','rLjd','yMLKuMvZq291BNq=','zwXHChnLzf90Aw1L','r0fe','Cgf5Bg9Hzd1B','DMvYC2LVBG==','yxvKAw9uCMfJA3m=','qurg','Aw50zxjHy3rPDMu=','jNnYyZ0=','rKjmuG==','Dgv4Da==','lKLUAMvJDgvK','y2XPzw50qMLKzgvY','lcbKB2m6ia==','Aw5Zzxj0qMvMB3jLoIa=','zM9YBurHDge=','sfrnteLMCMfTzuvSzw1LBNqUyxbWBhLZCMm=','yxbWBgLJyxrPB24VANnVBG==','Aw5dCMvHDgL2zq==','renm','CMv3CML0zq==','yMLKuMvX','y2fSBgvYoIa=','sfrnteLMCMfTzuvSzw1LBNqU','C2XPy2u=','CMv0DxjUihDPBMrVDY4=','jgPZy29TCf9OAwrKzw5F','DgvTCgXHDgu=','sw5PDc4=','vejprfK=','jM5HBwu9','C3rVCfbYB3bHz2f0Aw9U','BNvTyMvY','qvbq','ywjVDxq6yMXHBMS=','ywn0Aw9Ux2DYB3vWx2LK','zNjHBwvtCMm=','zxH0lxDHza==','mtaWjq==','Dg9Wtg9JyxrPB24=','yxbPvMvYC2LVBLn1zMzPEa==','u3LUDgf4rxjYB3i=','zMzJzha=','zMLUza==','C2PZ','
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.902295848111531
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:766E9230FB3922F5E13BE297C452CEDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E81A0C7E5C6AE61F4E0AC639D8849E07FDF50338
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FA7EA3AE9ACC498B229A14406C04870D262894A57C95B146C2984740ED44D86
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C08B7121B2E1F836599E27AF7916225AB02E45E781ADB70A2BA650E8811A60ABDA64511567A0AB6358F0B7CBF95224D42857A7348881A0E6132567DE65028FEB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803.webvtt.m3u8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:69.#EXT-X-MEDIA-SEQUENCE:1.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:69,.../01j0thf4jejk68bv4803.vtt.#EXT-X-ENDLIST
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1363000
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984584027820839
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E125E8761C0521AEBBD7757A589489BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D68AF1E5EC9B65ABB86F014B14BF74EAB2B95E78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D8EA9859F5C772365E92F89E7C59502B85FCC48B02BD4C6E50250E6B91EC7630
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB52E26E63A8E044F496B176165B0D8A4F04CDD3A67E85A32879B515881D3B6F48BC06010FC5F9CF08354962BED1BC9A496C71E42EA80C25AF19D0FBCACED3C3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/2.ts?skid=default&signature=NjY3ZDlhOTBfZGIzMTU0Njg4NmZiNGQ4NDM2NzZiYjdjNDkxNTE5YWMzYmY4NTY1Yzk3YzE1NWNkMWUyOWIzOTZiMjk1NDFiOA==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.m....m.'..........gd. ...P...j....................h..,...e...O.d.5...;.?4.`...ml..=w..u*.....T...A...`o...H.t...Q.X.*B......Y..8................Y..;_.&..g.;*....G.........r..3...f...Q.eK..tc,.@w...0..fr..P..f=...k......m.'0..l.;Ru:..%j.......]...\......J..N<C'.."a......F......DeQ..|.J.9.......m.....".fW..8."~.Z.*.y5.d .,._&pf.e.Lfj+tF2.<...G....(r..%.-s..j.9\........P...+...Bz~.m..O..Yj....l..B^`..q5...C..v0......U.}he\....u..M.X.i..(........P.^.Nf.....6]"-....`....(..m......l...>.]..I.[....V.H......xJ.#..V....Qy..5...G....|.K.]L.d...`....C.7&.f]..`..l.P.[X..>.......6.ov3%
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.880760919966123
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D001CEDAD1BB0D48130E6F65D75AD9D2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A3747E718DE72E9E9800DD0F604BB2832E5FA336
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56173EAB3C6BBB59E236E64B1D967F0AE8810176AEB8361036C2A796AFCB6448
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83D7F2A9B77ECC901780540762F859005B7D7A752BCEAF8D6FF6FCAE70C627E9D7F3DB7972B5F584B348DC562952A7557315F014550521223751D3335728C618
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"spot_ab":"773:B|772:A|767:B|764:B|76:A|759:A|758:A|754:A|752:B|751:A|67:A|602:A|601:B|600:B|56:B|55:B|51:A|48:B|47:B|46:A|37:B|35:B|34:C|33:B|32:C|222:A|101:B|100:B|"}.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (48645)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):810454
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.533569158422943
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F8F15B850DA7EAD1BADE4F773B70AF4D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AD8C49F0DB94B62E6FB28C6C8EEC522CA46993D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F9ED13E80BB392A51956017B59F97F8274470DB53E09EE6DACDDAA72021C65C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C7C70B299B077A6F5478344D95960BDB559318367710540BAF857751CC6C05E85452FAE636D570ACBD3CA485630A5F91716EA698D471204C1520D4E0326CE171
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://imasdk.googleapis.com/js/core/bridge3.647.0_en.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24608
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.896427140771907
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D5343F0B7D270139BA8D91502003BBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1CFAD46730A9E74A90DB0CA66C0337C57326EC2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F3A0246E0CEA8C7235A2839D44EEC75296DF4F3FE28DEE2DB0EDA39706E7E1E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:74FAE275D4F30B6B3A405EA7992084BB4B3DF5463219884856D6A0C0C42B3ED57D1629939C8C3CEA27B5F80DA2130DDF5A5847678FB864804C4E3669133E6667
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/aud/mp4a/12000/15000/64000/FJtKkefY4_kwkc0X.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd...........xtraf....tfhd...*..........(.........tfdt.....W.....Dtrun..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]xmdat!.O......j2..#. .:1..,.l........e.t....BC...?.=+..s./s..r{.`L.:...c......;.R..e.+..e}t.1}...H.2..E..H.D....wq.ce....Vv.[a<..Nc.v........B.....I..^.4@=......!.O.......[*..caiD(.CDQb.!..<..d....&.w.F{Sw......<....r;...b)..zl..!.u.}!..T....7...~...G.U....9...b.$...r.....8.(...ee.........|z~&./.R...%.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18737)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18801
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.277266147961298
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:27F523DFFDA3503282A515BB630E6176
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A6AE42930E1B4CE87944775465F50F479CED5C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2C6692F2F1C0B1E3E074D2BB63D96D0111B25753C193AFBB518CF8799E4E5842
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F8EF091660C5FB9D813E0CF9A503802DC4F24B08FD97C457ECF573D3DFA3CB5C803B05D42FFC83CBC02080AEB429AA93230CD335F4E8B13BB59869D46F531958
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/1253.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[1253],{1253:(e,t,n)=>{n.r(t),n.d(t,{PBJS_USER_ID_OPTOUT_NAME:()=>L,attachIdSystem:()=>Oe,auctionDelay:()=>h,coreStorage:()=>V,deleteStoredValue:()=>G,init:()=>Ee,requestBidsHook:()=>ie,requestDataDeletion:()=>De,setOrtbUserExtEids:()=>Se,setStoredConsentData:()=>Y,setStoredValue:()=>Q,setSubmoduleRegistry:()=>J,syncDelay:()=>v,validateGdprEnforcement:()=>pe});var r=n(8733),o=n(9327),i=n(3383),a=n(3189),c=n(2149),u=n(4962),s=n(5607),d=n(9397),l=n(863),f=n(8934),g={growthCodeId:{getValue:function(e){return e.gc_id},source:"growthcode.io",atype:1,getUidExt:function(e){var t=(0,l.ei)(e,["h1","h2","h3"]);if(Object.keys(t).length)return t}},trustpid:{source:"trustpid.com",atype:1,getValue:function(e){return e}},intentIqId:{source:"intentiq.com",atype:1},naveggId:{source:"navegg.com",atype:1},pairId:{source:"google.com",atype:571187},justId:{source:"justtag.com",atype:1},pubcid:{source:"pubcid.org",aty
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (973)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1025
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.545644436936676
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2BCA02172D5BAF40628FED3DD8453739
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:296988FD6D6DD9A0E0A009D8C482C60BE67ADEED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:95BD7F0B7E284282A19CF08A3ABD255436D386330FFB8816B58C4803FCF78FD0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4231E73768919DF3E66E7540DFFB1F15F00071D8A17CE0F89C825F95D1A432FA56ECAF6D02C76721829D70A74AA3E3F6E000021B9B9DB0EACC0200E84AAC85DE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/pages/topics/%5Bslug%5D-6be67bf8a5d29963.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2037],{31429:function(t,e,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/topics/[slug]",function(){return s(6588)}])},6588:function(t,e,s){"use strict";s.r(e),s.d(e,{__N_SSG:function(){return l}});var n=s(85893);s(67294);var o=s(44963),i=s(91180),a=s(39462),u=s(99129),c=s(63954),r=s(93551),l=!0;e.default=t=>{let{items:e,slug:s,products:l}=t,d=(0,r.oR)(u.d,{items:e}),_=(0,r.h0)(d.items,t=>d.findNextByTag(s,t),{},[s]);(0,r.aQ)(()=>({query:{page:_.page>1?_.page:void 0}}),[s,_.page]);let p={slot:"section",keyValues:{}};return(0,n.jsxs)(i.Z,{adSettings:p,children:[(0,n.jsx)(o.Z,{title:"".concat((0,c.IW)(s)," | Blogs & Videos | Barstool Sports"),description:"Get all of the latest ".concat((0,c.IW)(s)," blogs, videos and podcasts.")}),(0,n.jsx)(a.Z,{title:(0,c.IW)(s),..._,adSettings:p,products:l})]})}}},function(t){t.O(0,[1216,3082,5171,6935,9462,9774,2888,179],function(){return t(t.s=31429)}),_N_E=t.O()}]);.//# sourceMappingURL=[slug
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):941
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.816157041358795
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5DEA08C517F3A8A6809A184D26F7C226
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E2AD5546473E4128B0E962D2ABEEC8BF0C4B2704
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2DFC173B016625AC85EC189BD6873400B9DDABA5BA14FAF6B2D1846CD1D1E7E1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D05C397C4536678AF490B374931856B3EFBD9B680E2DF9A9FBBD45B8E4507DEDCD7338F340388199563E4C721A067C2800AC94A6503921944686781012EB0B12
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:1.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00001.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00002.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00003.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00004.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00005.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00006.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00007.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00008.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00009.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00010.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00011.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00012.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00013.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00014.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00015.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00016.ts.#EXTINF:4,.01j0thf4jejk68bv4803_180p_00017.ts.#EXTINF:2,.01j0thf4jejk68bv4803_180p_00018.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.024345863826629
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:022EF59FA5CEA61C0C53AB2EAE203905
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:352F670302992F3E89A6391A0E0999C1F284994D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:354715736ABD3030265C42B7AC0F918A4639F577F9551ED9C8C7FE781DB1EBF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:261C094B68B2EFFFF520F9F1C423647C931AFC1EF24463867FB52490384B064F45DA4B11150CB37771F3C7CDE537ACA545B753950D9AE2313389A5A0DFBCCADD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"3"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.848428260583844
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2DBF178B7975E1542004C0EBA8434E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C04C657FEBDF0C02ACEAF389D6475D9D735A94EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59D5C04B51A8FE4CAB73D09DB45AD49B7832CA8D6A1479790B7F0BAB9B119C6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA68D83C6885014687B2A6C1A380467ECBF5658FC2C4E472915C0B3250F761928AC97FB3BBD873D813ACA414C0A71DDB0B72B6F881D4E33DB84D2AA55911D69B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain","cb":"6"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24801
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.900886399785071
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFC71A4D71C9551ED30F156F30315209
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D038E5933C0C3F4FD2BC1F3C0522F58D42D582B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:15CBDEA604DCA642097DA927D926976FABE7F19232DC56877316013FF08B6010
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DFD9FFAA778095EFCDD983F05FC383091818DF497693493C4033A69CD222C045EA72557882FB002FCA35DE243AFF4368728EE93AF2C8BCB0F7CDC620CF4A892
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....A.....Htrun..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^5mdat!.O.....-.J.....0D:a....eq@..z...m..%..m...Hi.c.. 9do.A.L T.i.....X...q.w2ML.....w]-....P[3A...M^..;.M.....8p4w9*........h.@..n:..H]........o....>...i.,.[..!.T..Bb...P.K.n.f....l-..(.+...`.....D......"`.\.J.:..uv...\.:/..j.1C.....^q.......f4!.\!p...>'y.......a..E.cM..V..L.P.u...c...Rn @...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):453
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.36062591090814
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:939BDA96A28170229C6ACC3F0FA65805
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:659BEEE7BC2669240383B337AB0787D1F7286498
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E519CC4B7B8FDC64A7AAAFC1B808CDE266A234205AAC0D6C55589C12446D565E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:990D5CA61869385A6F104A6B70148AEA994C378CB433835DAC2D3829EEDEA21C384DA178795F5321393D1A6FEAC22C4686D8B2913229596C01D16D47B8156428
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............;0......IDATx....hoa...k...5{.f.f{q6.f..\..[n.....4[o..........).B..V...M0..4....o.z.3L.i1..W..%.J..p0.od.../.....,..!.^.."C`.3Y.]j/-5..*.....ZR.3.`s.o`..}.K.@..._..`~.^.g.;.{.ob...A...kP|....gq-.B.....w....7....,....z..;...1?x..+..|J.O.fo.......,^....z.`.}.G.?..r..5j-.)..G..Y...K.._R..?.w.|y.....^..$. aG.0..E].........u1R..Y....I$^......-..;2<.......>.P...I.P.nB...n;..)..]@A.k]......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (17336)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17367
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407832860050525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF23350BA57609C813999391AD4A9BF9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B7DB9DF58FD426EEDBB91797E7C7A91AC9EE24D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2AE9EFE2849DD16C259563DE89B4CF1A8FF5A0C752608EFAEC6D2C6D50AE49B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ADE9CCFA3A28E5602BCC2E0E8B5688A73E2FB2AF1E564AD9F50FCC5CFD5517C73736243B19EACF3A13788C246AD53E6CCD41345A12D11872C1FA456816BC8C2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn-ima.33across.com/ob.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},o="iab",s="static",r={GDPR:2,CCPA:1},a={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,o){e(t,n,o)}};class i{#e;#t;#n;#o;#s;#r;#a;#i;constructor(t){let{name:n,win:o=window,config:s={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#o=o,this.#s=s.consentTimeout||1e4,this.#r=this.#o._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#i=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#o;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#o.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3174), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3174
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.865464473577165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE83D64BABE9CC525AA5F7249A1A2EB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2F411731CA96F754426E99EDB1344B135834026
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1842B6AE72CBC165AEB73EF91B84738B99CA14356874BCBF169B3C5FAA4DC389
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:121ADF9EA514F937889CBC082B3549DA1CFCC9B36EBB189FDC62EDC9284C0C3393995171E94888B768DBA9C1BD1A38687863674ED06154ABA25FB20AAC7D2BDF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973879621/?random=1718902501138&cv=11&fst=1718902501138&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DVideo%20Load%3Bevent_category%3DBrightcove%20Player%3Bevent_label%3D0EHoswcY6EAv2hESvBdCIrJe%20%7C%20Barstool%20Employees%20Face%20Off%20in%20the%20Ultimate%20Hockey%20Challenge%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24474
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.898011347163231
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D6D3CAB45B3207E38964549D8FE2A060
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:417D3C6AB89149D4B62901DD450B59E47DBE93A9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D92825443B7D800CC3CC8B6D320E3094D29E1586AD582FD50BB5E216567B8CC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FDBE1563A37981498AD31F1BCEC73F43A33880A75DFB44C79A932E111AF5D0257EB5A27E0ABF081F71B6B0D501A7D1B251EC9752B3C166E28C8059B2F4C92376
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/aud/mp4a/3000/6000/64000/CpPGYPxpYJecUDXU.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd...........xtraf....tfhd...*..........(.........tfdt...........Dtrun..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\.mdat!.T...A..PFT..U.m^..s.b....1.i.d[Fa......XWu.u..L..s......F&J..C...".....6E.5[....b.g.x0.......+.......x.Y.k".P4...2.%....>.x8M...AB....Qw..TZk....j.#..`*.K.S._..^..}o..b..|..!.O......v.;.....F&..6.A.Z...W.?.....K.S:_c...h...Z..h..L..F...Z$..#`.....rG.z$...,4.>.@.. p....`....*.r..D.L..H_k..*.j.d...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1408120
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984600341796004
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DC4BAB1D11AB05CF791E1E83ACC4D12
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:801B8BA495E93A91A58C633D77F401CB0A97DCDC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4EA9F49834FDD5182721632AA7FFC6FFB4CE845A54C4E5C373DB250E660D5FE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:989435A8F9A4A8E3E39AF662A6EAC4FD21D984F06466DAAC1587ECAE28F6501D7C1616E9C8F45E1AA29C723E93D3E110465A34A1229061D2EE4DE0C5DE815C97
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/21.ts?skid=default&signature=NjY3ZDlhOTBfN2RjN2VkODIwM2I4NmI1ZWNmNDVjNGMwYzExZWVjOTRkMzM5YTkyODlhMGZhMjZlMzliYTRjMWRiMjUyMWExNQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.w.]..w.q..........gd. ...P...j....................h..,...e....d..?.........7.......E.6o.a.,M}..w....~.V.....q..v..r...v..V".>.2...D"C..Z(......}.E.1e........NJ,0.G....-.......8....Mq...C.KA'QQ.+y.~Q6..p19.S....R.s(_.../...Xe.W.E.z.l.H...|{.gK.I.W....0Xz.>r.T...b..(...L9n.W.."..}u....$...K..0k...).J3.=..q....K.......rJ....<.a.il.;i.-X....G....-.N...P.$..b...g.0.\......8...w......r.=Z.0l2...U...Gj..C.....h.X..Nl......i.....D1...p...j....*.....-b?...?._:!.)...'J..^.7f...~..Wk.-........s..T..'......,......X..w....9D.G....~-5.. ..&/......G.{yJ..`.6....VQ..%$....S9...qU...|.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=MjBjNGZlY2ZlNGNmMzVhZmFkN2QxNzIyM2FlODIzZjczZWY3YzllMA&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2590)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23962
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.498143962268543
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B9AB5462456C2C4C67C36CA1306F8DE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22EC531881CC190A39BCE408200DE1693613912E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ABB844A2947A8426D39E07812B3F40C45E0BF9B0E3BEA812C6F72B263873E5C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D72A2D2B49048A57CA0CB2C0DC7B9364E770F11C68881943CB1DAD46AC4EDEA8B3C276A809696E2C69406970908D1A6C8EB5BF4491BAADA44C22019D852CF5FD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20240617/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ba(a){return a};function ca(a){n.setTimeout(()=>{throw a;},0)};var da=aa(610401301,!1),ea=aa(188588736,aa(1,!0));var q;const ha=n.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=n.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ja(){return v()?ia("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ja();ja();u("Safari")&&(ja()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Ed
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1495352
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984714093858898
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:72834D60CBCC7086EA488BC75BC0165B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A1CC0B6D5F64725A52FD7A65117217DCB13B5F00
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B89A9CB13DD59FFFBCB06FE0F311AAF7CA8346F8CA8BF4B24A018054E5647EB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36DEA80892F08AA5E8DCF385954359A3A20A52E615227B10372C82DE576F4C4A3314D4F4F5721DA5D2EDED4F66F8CE4BFF0C829C5D5FF67872A0714686F0A380
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/4.ts?skid=default&signature=NjY3ZDlhOTBfYmMxZTAzZTJlODVhMjAwNDVjYjU4Y2Q0OTY4MDk0ZWRiMTY4ZWQ3ODc2ZTI4ZjVkNmJhYzhkMWQzM2ZkNmJjNQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1..z[...Ko..........gd. ...P...j....................h..,...e.....}.?........%.&...97.#G9..".;.Q.*..g.Y.>.]1j-..Q....^i..s.....R..c.|..z..|.al.Q.i>..[B.....D^N.m.Q..G....44Q.....;......'L"m..h..P.....&.E5..2-J.P(...u...Sd......c......6....94......%.&..}`C..//.'y...Mvu.{..3......D........b....9...D........2..A/RE.....Uc&.V...E...R.|.z&.....W.AG......S.T..I....+0..0..\.bv.....|..`....{l....'8q...B...J......`..kfu ...).i..v\G..k..<.......>'<IU..rc.b@.yG..t.e.j....y..y)o..Qz....3l@q..u[.....skr"....7K..V..\.f..Hj..EbsqI.G...P..9_.{...d.'..[.4.O.F.P.o...... ...X.;...b.4.C..O..O..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2896)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21574
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.518402265065535
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:29D702A31941BDB6A22CDE970EEC8CE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:249E80B58F2D731D82FAB03709AD6C3A1F8DE67B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47DFDF47233952413137A603500F77648170727F40CA496496F9DAF3CD76D1B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BEFEC4BCF4C98351113259E74D738E280A92D2FC512DB1268F31D40655A622B7032D8FD7B39A96B88C3655FFE342A098DA73BF59C1F4C9E28A546B90E13BF6D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20240617/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var r=this||self;function ja(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=r,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10716
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411251720196924
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AAA2D18039DF364BBF01135F7C77046B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:66EA2B5E6846E8294F02F7C7753010872E97D303
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:23CD5A7218F1415AACDC7AF6F9DA6E45959204EDBBBAC04E28748860CAD1ECC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:737F4240289E5E9C0A487B9CE5E5EB5A09AE52B88D5F6EEA504E39C9499290675C31FEF492E38889B95705714E531320C8A2246C8CAE8BB2DFF5B97A52C94286
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://union.barstoolsports.com/v2/stories/3516964
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"id":3516964,"brand_id":32023052,"title":"Barstool Employees Face Off In The Ultimate Hockey Challenge","type":"barstool_original","url":"https://www.barstoolsports.com/video/3516964/barstool-employees-face-off-in-the-ultimate-hockey-challenge","branch_url":"https://bars.tl/3516964","thumbnail":{"type":"large","location":"https://chumley.barstoolsports.com/union/2024/06/14/","images":{"small":"VIVA-TV-45.ddc22d24.jpg?crop=16%3A9%2Csmart","medium":"VIVA-TV-45.ddc22d24.jpg?crop=16%3A9%2Csmart","large":"VIVA-TV-45.ddc22d24.jpg?crop=16%3A9%2Csmart"},"desktop":"https://chumley.barstoolsports.com/union/2024/06/14/VIVA-TV-45.ddc22d24.jpg?crop=4%3A3%2Csmart&width=560","raw":"https://chumley.barstoolsports.com/union/2024/06/14/VIVA-TV-45.ddc22d24.jpg?crop=16%3A9%2Csmart","raw_desktop":"https://chumley.barstoolsports.com/union/2024/06/14/VIVA-TV-45.ddc22d24.jpg?crop=4%3A3%2Csmart","featured":null,"raw_featured":null},"nsfw":false,"comment_count":3,"comment_status_open":true,"category":[{"id":"9
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (17095), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17095
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.43998968450795
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8E99BDBFDD9E627259AD8115D1CADEC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:008EF4A704F832389CBFCEB135B3A722FCB5E1BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2BD27FB4CDD30B9B0C730E44A8EC482A49DBF95EAA5C3F399C816DFEF9990BEB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:80862B9498EFDF43BA2F1250B270F69325438240CD84F6686B1E0219F1B3FCE43163258FA7C23C05A1B0780CDC92115EA72886CBFA5C5A22BC21E818FACAE71C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ad-cdn.technoratimedia.com/html/usersync.html?src=pbjs%2F8.47.0&us_privacy=1---
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"><script>(()=>{var e={676:(e,t)=>{t.writeTag=function(e,t,n,r,i,o,a){var c=document,d=document.getElementsByTagName("script"),l=1;for(l=1;l<d.length;l++){if(d[d.length-l].src.indexOf("/adserv_")>0)break}var u=d[d.length-l].src.replace(/^[^?]+\??/,""),s=window.getCookie&&window.getCookie("TMEDIA")||-1,m=window.getCookie&&window.getCookie("TMEDIAISP");-1!==s&&(u=u+"&dmsc="+s.substring(5,s.indexOf("/"))+"&dmsi="+escape(m));a=a||"0";var p=/iphone|ipad|ipod|android|silk|kindle fire/i.test(navigator.userAgent.toLowerCase()),h="https://secure.adnxs.com";(h+="/ttj?id="+i,n.indexOf(",")>-1)?h+="&promo_alignment=none&size="+n.substring(0,n.indexOf(","))+"&promo_sizes="+n.substring(n.indexOf(",")+1):h+="&size="+n;h+="&pt1="+e,h+="&pt2="+t,h+="&pt3="+a,h+="&rev="+a,h+="&position="+("ATF"===r?"above":"below"),p&&(h+="&st=mobile_web"),h+="&brlg="+(window.navigator.userLanguage||window.navigator.language||"").toLowerCase(),h+=o,h+="&"+u,h+="&c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):368317
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998789065168814
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED857EEED6C895C83789EB138DC9D3BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:368F34EEEC98E90B003171DF59EE0F5A4277A906
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47E141CCC613DBAA2D71F296F68A05F1EB59B320E1E660A7F8F79DAE13342BB2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:31D5D7F15B3397A2F4865430DD7557F4EEBC434D814A396DCEFF53329FFAEE4C52E2998F7B2175F1FEBC8332AC7D451C98AC73AE16AFEC2E4376EAEEEF0A4471
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.yieldmo.com/img/crtv/2024/04/original/3514020877140172867/plate.mp4:2f79eb77ec6218:1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:7.Aa....&!B.w?..(..Y.h..M.A...)-.bm{....GN.....`.AJt..2..>.$.....n.|.?.P...(...A.djOvU7.-.....p.A"...d..b.x...q..H...`..W.#G"h.|e.D.#w.]....C.PM:!....'.0)...........#.....N..H>...."...1.\.4.q~.-..V...HR..j...6a...s!T7S0...s".,..sY.T...N....>p.q.X.r."..<{....2..~......|".......1..Kes..D81..=D8+.>..W]r%<]|'.,@7\.:....#D..*$.=I....3 B..a...n"......D.......Aa..p".W.v...vO8../6.|......-.-S.T0QX.....?..."k..8.9._.YM..B...(D.]...sMj....o.wIH4.3EaI.zB..T..aU...o....o.0..9.....?.l..6......4.........2...O9......r..&.|6.LU.|....8>f.vw.....m..dkhV..%......A...w..S..`..3..,.....W.H*6D2e..._.O...5.&..i....a.....w.">mL..@.H%^....[......AD.^T.ct....I.....ku{.|..-?S......|.6....>.."}.A.!q.B.....Y...xx...4.....cE!..F.......6......)9.,.>/+L8."=..%ri....b..>+L..x$.&.....6.....~-.../...{c...a.D..9.:.CoW._.L.:.......K.v7{...F..5B.GZ...sY.~=....f..#...-...w....L.....:6_6%..(|Q%.l~...d$h.:....N..F......<&.Din..")\"..2..f......i..f..M....z.L>....W.7S.\1.z...Y.X.D
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1212600
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981346474338656
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9C566BDCA920F9747143932DEC591B6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:11A0AFA70B1AA851F32E2D5621F32DAE1354477A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F1AF0C0D9EAEDAF8FA633A96B36934B9B61B94613F584291558C636FD6DC7FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0AC4785E7A4B3344636A53F90B31CCA77BAFB6CB7B865D72DFF428776D8B128D130E00A335FBD90A57960B8DC2550E24E0AD8083032C10A8A9C118A529538CF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/0.ts?skid=default&signature=NjY3ZDlhOTBfMjZiMGVlZWE1NDFhNDkxNjUxYzE5YTM3ZGFlOWMwZDQ5Y2RhYTQ3ZjMzNjc0ODE3YTRjNDg0OTFjMzg1NzNmMw==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.7.A..7wA..........gd. ...P...j....................h..,...e......0Q.K..>se...R.z...P.....[.+v.K.N.7...KG............t_.#.r.........-&T3..,M ..=rGy..Al......w.F...^aoG.......o3.3@....\`..jS.w...hb..D..I.].1.t...'.......q.W..&$...;.-.:..n......\.e;...T9.`.?+..M&Z...N..1..3............C.A..R.s.>.rY..t......-.E...[...7_.Org.....r..S.|..g.<G.......9..Z.#$...C5.6..9s.9...jN..*......m....87....!..O.....]......<fJ.#.....,.K.....uz..3.Y&3.5............{.......O....%...>I.o..~.9..>'j..G..T...x.....`%*...5X...*.W?.},..v..G......"dm...#...R{......O.q...i...[.2....\n.M.....?......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):435
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.945463188829931
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B81E967DF07D41C24270CCF669F7336
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD711B797D234F508E766F999235EFF0AA409E8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A842D3295B35D0FDBAED094D22F5926F2BCAA2D892EC7EA9A9A89C1F84B33BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:10FA559F1132F93DD803ECA540198E9A41DAAE95DDA1659766484A213D0D3AA9F1514D0A422DD86F6BD61E8D4F62A0867A50C42B3391EE8CEF70EDFBED697F99
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://csync.smartadserver.com/rtb/csync/CookieSync.html?nwid=3050&dcid=3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml">.<head>. <title>CookieSync Page</title>.</head>.<body>. <script src="https://ced-ns.sascdn.com/diff/js/modules/cmp.js" type="text/javascript"></script>. <script src="CookieSync.min.js" type="text/javascript"></script>. <script src="TemplatePool.min.js" type="text/javascript"></script>. <script>. sasCookieSync.fireCSync();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26322)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26372
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.710391274094327
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:24C9811EF7D59149666BBFDEFDCD7798
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C025752CB14A28A7DDC008616F08B25981929DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5769CC965593D069D89320AB7564DFF2DBF76105D02CE62BB10F308097BDE8BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:97E55ADE9E40279312484E029A1866411E9A30CBD9AE0CC7DD59B79214E129ED237177F95DA581865A495C3BEF29467E40FEE9A659F0AA52247DAAACDB9E27ED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/5171-0f5d6608dc8a6361.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5171],{77151:function(e,t,s){var a=s(85893);s(67294);var i=s(1216);t.Z=e=>{let{children:t,immediate:s=!1,...o}=e;return s?t:(0,a.jsx)(i.ZP,{...o,children:t})}},45171:function(e,t,s){s.d(t,{Z:function(){return O}});var a=s(85893),i=s(5379),o=s.n(i),r=s(67294),l=s(41664),n=s.n(l),c=s(7484),d=s(98224);s(77151);var C=s(63954),x=s(42421),y=s(62728);let StoryCardMeta=e=>{let{story:t,searchDropdown:s,type:i="story"}=e,r=t.date||t.updated_at;return(0,a.jsxs)("div",{className:o().dynamic([["f9144791574fcde",[C.C6.COLORS.TEXTCOLOR,C.C6.COLORS.GRAY,C.C6.BREAKPOINTS.LG]]])+" "+"storyCard__meta ".concat(s?"storyCard__meta--searchDropdown":""),children:[t.author&&t.author.avatar&&(0,a.jsx)("img",{src:t.author.avatar,alt:t.author.name,className:o().dynamic([["f9144791574fcde",[C.C6.COLORS.TEXTCOLOR,C.C6.COLORS.GRAY,C.C6.BREAKPOINTS.LG]]])+" storyCard__avatar"}),(0,a.jsxs)("div",{className:o().dynamic([["f9144791574fcde",[C.C6.COLOR
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "ec24cb303220fcfc94f8.svg", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 2622
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.700108642376344
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0C45E10909EE91ACDE209C9F538F4ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5419F2ACBDCE9406E01DFA10337F30BC52A4AFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE179A56F53DA1A465FA20C442337EB9C0F30C43E0F622C1C27A4855BB312576
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:39082E33E8DD72AE1C70C6C5BAF7DF2D319AF55ED4446C7D166E37B293E858D0C75B9A9854F10DD39DD5CDC6BF9AB98D6F36873B581111458E6D585F898B882C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/ec24cb303220fcfc94f8.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..ec24cb303220fcfc94f8.svg..VM..0...WX^U.=...6..R{..=l...&..`d.d....3.f!.]..Jk.....73...y+..J."...R.Te.X'...W+...O.F\....E..1..q...}.l.....J...l........*.p...$O...p..zc...`.....p......../.8..r^...n..nU...]. .TI....x-:.?o..=/^e.}..Xc.....#9.YW..w.Pn.c..i.h....._.y....d.v...vg.W3m.;..2r..JQZ%C....7M....;z...=..s..Bl..Ym.x.Z....:.y..i..bt..|jK......(N.....S(Ex....hD......+..=oRS.5ex...).`.e..Sw..i..'.).. ..z.O...I8.2.:..HQ>........O9...,.0.cy.?..~ .Y'.p|I....3..%.......g...c.Z.s..{....."*.+..[....J..........E...-V;...-tm........=X...a./~|.[.....~.*:.a.a..%g... .(...0.......#...)....{ 1..G..z.%F..$....N.xi}....7?......G...>...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.549840250963776
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:223F08B36F4AAD0B585400E484E0EF58
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:35E887A7069373D0BEEDE5C8FC4B932AEA08260B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7A702CB50DF3225E09123FD8903FEE0511CC1FF49CB9DCD56BE1C087C997C72
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8271F52656E6ABA690F2CC4301EA09CBDB31ECA3414696989A66095C784F3F52AF5B39DCC0E156C067AD51402C9C9FD1AC78289E53A32FD57394D7D28C4E46E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpsc-video-ue.doubleverify.com/visit.js?gdpr_consent=&flvr=0&ttmms=1452&ttfrms=21&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTau%3A%3E2D5%3C%5D8%40%408%3D62A%3AD%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D32CDE%40%40%3DDA%40CED%5D4%40%3ETar9EEADTbpTauTau%3A%3E2D5%3C%5D8%40%408%3D62A%3AD%5D4%40%3ETar9EEADTbpTauTauEA4%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&srcurlD=1&aUrlD=0&ssl=https:&prplyd=1&dfs=1470&ddur=193&uid=1718902520959321&jsCallback=dvCallback_1718902520959131&dvtagver=dvot_2024-06-13_1266a4e1c_5ee1575&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=437&winw=776&wouh=984&wouw=1280&scah=984&scaw=1280&dvp_isOnHead=1&jsver=6357&tgjsver=6357&lvvn=28&m1=15&refD=2&referrer=https%3A%2F%2Ftpc.googlesyndication.com%2Fpagead%2Fjs%2Floader21.html%3Fhttps%3A%2F%2Fvpaid.doubleverify.com%2Fjs%2Fvpaid-transformer%2F0.25.0%2Fvpaid-transformer-no-csw.js%2523%25257B%252522wrapperId%252522%25253A%25252212000000%252522%25252C%252522customDimensions%252522%25253A%25257B%252522101%252522%25253A%252522vast%252522%25252C%252522102%252522%25253A%252522src%252522%25252C%252522111%252522%25253A%252522inline%252522%25252C%252522112%252522%25253A%252522unwrapped%252522%25252C%252522117%252522%25253A2%25252C%252522170%252522%25253A%252522166%252522%25252C%252522182%252522%25253A%252522vpaid-transformer%2525400.25.0%252522%25252C%252522183%252522%25253A%252522dvot_2024-06-13_1266a4e1c_5ee1575%252522%25252C%252522188%252522%25253A%252522EWR%252522%25252C%252522189%252522%25253A%252522cloudflare%252522%25252C%252522190%252522%25253A%25252224113609%252522%25252C%252522191%252522%25253A%25252232017909%252522%25252C%252522192%252522%25253A%2525228970628%252522%25252C%252522193%252522%25253A%252522395934898%252522%25252C%252522196%252522%25253A%2525223%252522%25257D%25252C%252522customMetrics%252522%25253A%25257B%252522114%252522%25253A1%25252C%252522115%252522%25253A61%25257D%25252C%252522adServingId%252522%25253A%252522ac356112-d55a-4a96-9fe4-e077660b1115%252522%25252C%252522trackingUri%252522%25253A%252522https%25253A%25252F%25252Fvtrk.doubleverify.com%252522%25257D&fcifrms=81&brh=1&dvp_epl=263&noc=4&nav_pltfrm=Win32&ctx=24113609&cmp=32017909&sid=8970628&plc=395934898&adid=cb_lxni6gag60da0cc7&crt=216105208&adsrv=166&tagtype=video&dup=ac356112-d55a-4a96-9fe4-e077660b1115&app=-1&vssd=0&apifw=2%2C7%2C8&vstvr=2.0-i&isdvvid=1&msrapi=jsVpaid&gdpr=0&errorURL=https://tpsc-video-ue.doubleverify.com/visit.jpg&mib=1&blk=0&dvp_cfbs=99&dvp_infra=cloudflare&dvp_pgurl=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&dvp_psf=0&dvp_zjsver=0.25.0&mon=1&scripthash=1&vidreg=ue&vmftype=video&tagformat=2&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=1455963290454.8071&ee_dp_sukv=1455963290454.8071&dvp_tukv=31590883941.3314&ee_dp_tukv=31590883941.3314&dvp_strhd=0.3000000000174623&dvpx_strhd=0.3000000000174623&dvp_mib=1&dvp_tuid=787221815505&jurtd=3714997815
                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1718902520959131']($dv,window,'ff426de3a6c547ffa047b6a653028683','tpsc-ue1.doubleverify.com',{"ee":{"cvs":{"size":100,"dur":2000,"cons":1,"vol":true}},"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tpsc-video-ue.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='ff426de3a6c547ffa047b6a653028683';var dup='ac356112-d55a-4a96-9fe4-e077660b1115';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=10
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1363000
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982512699299117
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1AB442767B4BD06E69463B571F3B5E01
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1744A5F84987EAFA530FC442798F9293CBDEAC95
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D82AE5EA1815000B3A11B3B8FB7899434FD48770D683902AC0139CAA369ED20
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6268C7E9CB68285FF2BABF5D412077C88B3E0AD2B49B1C098740E01EE24F3215349B35A667C8093EF340F19FDDB05C8791B5B745350BE68655F02265F6A476C1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.]&9..[.M..........gd. ...P...j....................h..,...e..............5...(..e...@[....Mz..8X.S3E.:.$*q'X..{ ..+:*...]!.e..1.Tr..6....BNc9?.E.....pc...jg...J...1[G...E$.U.>+..*%.-...].a1J!:.J..+..... >..]N.K.....")..]W..R.c^`X 'K..pmqM...~..0..b.P...C.c(.eA./Ck.O.5\.....Ny...L.W-..e..S..5R.)k.%.....B^..0N.....$B..I.-...-.......Z7.+..%."...G.....TGS..Q...ibZ..g.>....v.........1K...6iJ..c.J./d%{o...N......Bx..R....S|5.t...`..'.S.<e..$..q...f..=1~..5..Z..|@f..4.}..c!...jh!.:..-...Y%.,g.;..q...\...^g8C.9.....+..IV}..(.w..G...5FeL...z....F&o....r(.?f',._.\P...7'..............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):96810
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.282776153598479
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D8396F35FD4C6387C69FE6503AFBACD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DCDD46858E40A41D9B17B6743C3FBE361EF9D182
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7025CECB41913F88BA75BFF87FAE88028E1EE78CF4A375091C217F3E3950EA8D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4F243FCA7C0D22A2FB48DE6537D7BF41F86E31AD082A9E163F0D5BBA7390D4C268A9BD3F3C39F6AE7BD4BE8702C5C2C38B838196888076F88DA512AF491AA69F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * @id5io/id5-api.js. * @version v1.0.67. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):141125
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3367369366393405
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F7B32674C1C449455D4E36F5FE6AF1C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B0EF231655193CA69FA431B0D14EF07282F9726
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CB24C9F32190E6CAAC8287329265222FB8259CEE1A26F41AC186C05BDB0687C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7A02B47B3BF55460125AE6BACF3B495BD8D7A0DA3C054E569CD3BAF71F5DD498CF85D34E699038627CB8521D6D1D6618C4AA9A8B9049A1435671AE9F1D5FFB4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/framework-b78bc773b89d3272.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(67294),_=a(63840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):505908
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925313244195892
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE075482B59DDC908F1DAE0389CDF84B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AB78BB8B033207CD55D02069DF5C4E53AD8CD7CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D5A5D7A219B293CA7B314359D786E89D64E73953027348FBB2D2ADEEA399AA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C760C012EEB3A84BFC2F3036586E01F3189F88289B3A5B83376C2C991E76FD7C7382473FC50B672E4D0541C53C9C4E40CF3AACE57B09F4AD835FA227A15C8F3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.7....:.~..........1.......e...........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%.......u......8.n...OV.T..A...M..70K!............?h...1D..G...n. .{.V..nx..]..f.@.N.t............3...i;.y..B.[.V.7..a..3.v..[..&_..[Av.oX...X....0.....9.F.....".._^....D..y...y.Y........'E.i..R....6>1AF+.% @...H.VB..*...."".J....I..ij#G.....;.".n@.+O..S......:..J......W.~.:..,.9)...>J.G\.4N....Z.K.p.......:..wz.n....^....lJ...O...5. ......xm.....x{.\...u5.7I.}..3.S>.}...I.l....Z...c....t...;.9.dg.w5.M/..U....G....Q..tT.".b>.r.).!...8..h..+.c.N).y.#.!7..TV._L.H..{dG-u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53044
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0454180229034895
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E5943AFF3716C13E2C97F3575BB5D60
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD8D65ADDB148DAFCFAB4AF048379DD45CC5E7FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FEEC67124F337B4C3FDC92F857E8E2042E4DCEF3575AD3D4DC28ACE82B180F63
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4000BD51781144F90C2A749AC2D5461F9EC679A5FEBE67B1405344AC36D407A7EC91CA770178AFA724C36968C3B23837AB825F503EBB4557DD699EF6A33A407E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"9"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):704248
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.974160689387166
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3C43480AA872F090CC803298D6658F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1EE1988CB6409D7F9CA5272BDB387C474AEBA3BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C7C997E4003E3E4F7801A97573DED2C7EF40305F9AE0BBB5D4350352E70EC1D2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EA5E0A88BDAEE45A298408CD9A57AC2E415879DE6EA26B5038298D65721F895DE682D1E27C2906F0F1FFBBE7D190A5B5F6BDE75163260EC0DBA8D9FD10DC1701
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1..H................gd......=.... (........x.......h..,...e.....d.....O...CPNDV......>....A.d.....Rh.....|2..C7.=.....2&.}9).~..b.^b......f.AE.v.*...l:....HG.*o.BAG....'..6...,....I....,.A.V...[..j...\KyB"%.j..t.b.-.M...q...\0.?w\....`." ..O...=m.r,K.W.&g...X..n...lG.6...7T.......d.~.$....U...K$.a70..K...\..F.............9....*.gi.@|*...mT6.]G.....Z7...VcDN......DM......iF...s..$.`.t...5.xQ.C.....@..W..a.L\...*4...<i_'lN`L.MZ5.W.....,...=..ZP_V.Z..$&}7..B..Y...$.rx....O.4....;..(2... L.3..rI5...?Px.FE.JG......r9.e.Iz..f..G....m.l]>.<@.m....E~..Yb*.....j.\)-_..0..../.d.:.h...qlJ
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53758
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.970005472500186
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B24BDBF95A8E8892668A7660F22910D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:38377D9064147A3D430666624D0E3BF1BC9EA2EC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70A6942AD4A85CAA699099729F4F94692EBEB288719E9635A8233E677872E2C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2231DB71E3541AE70BFAA799E34E1FADA21246F4B3BAC308E2ABCEFF736D6A1A2C53B7082E1364D1DFADCF6040EB034CB7293FA4FD0F7CC867AC0F151226BD3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/vid/avc1/6000/9000/640x360/-6rqtSGgazOj8eg7.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd..."................tfdt.....9.....Ptrun.......Z...............................$.......F........... ..............j........@...$.......8...........%...........#..j...........*........)..j...........j............$.......$..........................j....p.......p..........j........D...$..................................j............$.......3.......................+..j........b...$.......~...........3...........R..j........6...........;..j........%...........9..j........j...$...................3...........N..j........y...$...................5...........5..j........W...$.......y...........(...........;..j....p...2...p......./..j........p..............j.......................j.......................j............$..................................j........}...$..................................j........x...$.......,..........................j............$.................../...........'..j........,...$.......[........... ........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4438
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.258299077861296
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1BA30A3FEFB78453724DA95E37E30BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:31F31D384F63CCE2908DCB21E6CBD34483906CB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD1CA7DD243DD02ED5E77652D5063092ACBF40FE7C844A0DB177A0B5F25A77C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D88A01DDB6CF3DD612F6DBABBEC6DF4269192AC6B9C8D94C6A8A6EC946F6BF6FFF35D4E7A9AE27ABF51ADC7A6629322899E29A7E9A5089159979D0A82B390A6F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":3517492,"brand_id":104,"title":"Barstool Sports Picks Central | Thursday, June 20th, 2024","type":"live","url":"https://www.barstoolsports.com/live/3517492/barstool-sports-picks-central-or-thursday-june-20th-2024","branch_url":"https://bars.tl/3517492","thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/2024/02/20/","images":{"small":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=4%3A3&bg-color=FFFFFF","medium":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=4%3A3&bg-color=FFFFFF","large":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=4%3A3&bg-color=FFFFFF","featured":{"location":"https://chumley.barstoolsports.com/union/2024/02/20/","file":"Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=16%3A9&bg-color=FFFFFF","file_hr":"https://chumley.barstoolsports.com/union/2024/02/20/Picks-Central-DK-Thumbnail.b74cb1be.png?canvas=16%3A9&bg-color=FFFFFF"}},"desktop":"https://chumley.barstoolsports.com/union/2024/02/20/Picks-Central-DK-Thumbnail.b74cb1be.png?ca
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23580
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-east-1.event.prod.bidr.io/log/imp/mo?sie=ChIIvfLQvwkQ0gIY_Zev99LqhgMSEAoHeWllbGRtbxACGEcg-AEaAm1vIMQTKAE6TW1pZC42Q0M4NkI2NTAyQkI1QUNDNDVDMEJBQjhGRjBERkFFOUZGRDAwN0ZBLTI4MkUwMEY2QUEzMjBGRThGMEQzMThDRjY2NzQ3RUY1YAB44wOAARGSAQJtb6ABgQKoAQDCAQDaAQ4yMDI0MDYyMDA0MDAwMOIBHhIECAIQARIECAQQARIECAMQARIECAUQARIECAEQAeoBTW1pZC42Q0M4NkI2NTAyQkI1QUNDNDVDMEJBQjhGRjBERkFFOUZGRDAwN0ZBLTI4MkUwMEY2QUEzMjBGRThGMEQzMThDRjY2NzQ3RUY1-gEVDdqSUT8SDvEJAwEAAAAAAAAAAAAA&wp=2.500000&fie=IMQTShEYgIl6QgdZaWVsZG1vSAJQAWoGEAAYACAAcMQTigEQCgUIxBMQAREAAAAAAADwP_IBAhgA&
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24899
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.487168832269248
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2A4E43326A158B47D0598571FD4099B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D362579466C837C29199DB3D25A5D22490A69F02
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:937085B9310AF935B47F756A6326F86351C9FA0066DE9E313E8CD6623CA0F888
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E93F57F74B0A15FD0833E5721038FC5C042F68B7612C20E4DCB12007F25EB2E7935AAE5245789A91A06D7EF93531C4CE3BC3CE02777DF33CA5643424F67AB673
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/icons/sprites/sprite.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 384 512" id="arrow-up"> ! Font Awesome Pro 6.4.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc.--><path d="M214.6 41.4c-12.5-12.5-32.8-12.5-45.3 0l-160 160c-12.5 12.5-12.5 32.8 0 45.3s32.8 12.5 45.3 0L160 141.2V448c0 17.7 14.3 32 32 32s32-14.3 32-32V141.2l105.4 105.4c12.5 12.5 32.8 12.5 45.3 0s12.5-32.8 0-45.3l-160-160z" /></symbol><symbol viewBox="0 0 16 16" id="arrows-repeat"><path d="M16 7.984c0-.817-.219-1.633-.563-2.351-.218-.457-.812-.555-1.187-.196l-.375.424a.775.775 0 0 0-.156.85c.187.391.281.848.281 1.273 0 1.73-1.375 3.134-3 3.134H5.312l1.063-1.045a.804.804 0 0 0 .031-1.11l-.343-.359c-.313-.326-.782-.326-1.063 0l-2.906 3.037a.794.794 0 0 0 0 1.077L5 15.755c.281.327.75.327 1.063 0l.343-.36a.804.804 0 0 0-.031-1.11l-1.063-1.077H11c2.75 0 5-2.318 5-5.224ZM2.25 9.29C2.062 8.898 2 8
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.970478557581512
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0AD19C7FDB82C2B5C555C0951F4B966F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CFFFB20B848B86F7CA4320AA96C86A992DF77425
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F48F718A4DAD9B033FF408B0DBCAB965AB78D64CB8E44EEAA9E385CF3B57420F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF71B9A1247ABB8169A855668A7B192CFEBA6362E4657FFB28F05B251D401B335CF29700958FF2A524CD717192C6652BE8227282818A00D96FB96F88E6889953
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chumley.barstoolsports.com/union/2023/11/03/logo-greenie.adbf6ba4.png?width=640&auto=webp&quality=85%2C75&format=pjpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.!..WEBPVP8X..............ALPH.......m{j...=.........I........);Pf.V..b..03.C.s.cN=S....}... .m.<XV.......o..?j..m.......6...?..G..h..........m.L..[.... ....T.T0*.T..'".@.* ..-.T%.....S.)..3E.jJ.jc....o1]p..w..~...G.W..M....}.....o.............\..Ie.6...&....g.>q..G..w..PA*.....@....._H..k/[...H8..."..k.......l....j..I..~..O6...$..5.u.]dI.T.h...J...~.m.X...!..;.p..p.]\...7.~....:.D..Wi..H.E.^.U.iC..x....V.2odp..C;.rE.eB:.|'$!..E.B..;...N.....C.@.....*.28..:)j...a.....(..$K.S...y.............P..zY*...Q6.Mk*.h5g.. ...._.<_.-.n..F...v.d.^..h.D.S.2..|.&. .a.S.........b....`*J<.W)7 .D..T4.........(..K9..I.Q..a..`.F.9..[\D4Z.t...'.4;.r..).T..G......I......dpMd..&/.d.#.W.V.g!.T...!?O.2.P....N.....r\...2P..B.....dbb=Q.V........Y.`r..J.eJ~VY.cg!..R..=p_*~....A..|..Tp7d....u.....yk......\.+Qs..+.......=@..9.Mr..2.+.J.L....zh..T..-P.".G.....+.;..;yu..F.....d.....Ov.B.=..rM.."....\..-\.."^.T.)dsS./%...m*o..........3_u>[D.?.Jx.7oE.......g1..v..(..~O....l
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1297
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.291457506633086
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:154AB56BB19451F976D1317AAE837449
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:224180A249C9EF42D1F940391D1E05E7E3A6BC9B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B0F7B916E42E73D6C989E7E4F7C777E8BAD79C66B8474CDE061F4B8B016CD01
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:40C2F90CED521D48D80DE4AD07DF282C8A041547DC822843874B27599B7C477B99AAAAE6559E41A3B1930B60EE68BE2FC7C802EDA0DEE64A1B70E887EBF7727F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1803134447153233920/pu/aud/mp4a/0/0/64000/SaUmI34wDF5-Yiqm.mp4".#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/0/3000/64000/RKjOkKSmheeITbJu.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/3000/6000/64000/CpPGYPxpYJecUDXU.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/6000/9000/64000/gonDAiXRnlbzzmG-.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/9000/12000/64000/3z3eMeXbX0ndnZ1N.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/12000/15000/64000/FJtKkefY4_kwkc0X.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/15000/18000/64000/idWlIo3uwMypBfAz.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/18000/21000/64000/cbztO77z4QEFn_rV.m4s.#EXTINF:3.000,./ext_tw_video/1803134447153233920/pu/aud/mp4a/21000/24000/64000/Zftv7h8bSFK-Y-wa.m4s.#EXTINF:3.000,./ex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23536)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):212815
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5777830467348855
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0ECD3EF408F806B476E3427A4485A430
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3E442F08E1A0C4F750B9189B9EA0ACC1618C9CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A8C9DD0E526181EE07C5A85C03EF6C56A30C68351DCC0DE78FDCB644AD18BC4B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E275C217614ECEEBAB831772F20F658D32B83EF987424021A95328C4191A48A35A27054B644C46698C7A3DD71C7CE0259E0DB1D0AAB829A8B2BC17FDA2D9F04
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-M773ZX2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7248",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"editorialTags"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"state"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"commercialTags"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"language"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"mmUserIdentifier"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.038410603712686
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:22840151296227AAEB952D88FABDA0B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A02FA424AAF6067E38C4DCDCB6073DC2C224AA20
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9ED994B37A0D588328A771CC757C0B8522AB0858C7006B95E4DF04C85210B774
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2AB9516DECC23966F11B974E9B6F8ECF2257F64900660AF8709073BBC12D390B017692BD30174EEAF2883E8ECCE10F2410381F44D9A1088A3E17F8D8C361A08A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5090&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Ycs6ylhJ2CeYq&cb=11&ws=0x8&v=24.610.1703&t=3000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A100%2C%22id%22%3A%22dtb_buy_12085_video%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22776x436.5%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21minutemedia.com%2C014kg59jy0yp0j2na%2C1%2C%2C%2C&sm=2c1a9646-41ec-437d-9988-0e5c39ea9f85&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060le89i7dai9dafeb9hg6ie6dhje8fjifb0m46u2keu6keomg6sq0um0kswm4owu%22%2C%22lotame%22%3A%22f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27%22%2C%22pubcommon%22%3A%228a3d03ee-d726-4376-9ff2-2a4183507c97%22%2C%22id5%22%3A%22ID5*Z56rGnolWE74ESDiDzv_CuKkOIjlEeRLpwqJKMmogYGpe-_OHQrBT3lwwZvm53DO%22%7D%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"11"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):183670
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35543885733325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE3869C2FCB7E3D4E543C20894C65D66
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CC410A2CF6CC933203AEAE5F231755CD2204F4B5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2FE7853D3F27B76CC0D9D6F4529CD1C5E40923A69AB63FB8FEE0E244C4C748C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:53D9928DC35A5E9500FC1FF013FC1BF2BA90955D3DBF5AB67920306A0B7BACD78EDFBC23EE7CE99180374A5473C2363846905157D425F865E6DC6A3EF10EA4C8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"items":[{"id":3517451,"brand_id":148,"title":"The Yak Got Revenge On Tommy Smokes For Wishing Harm On Our Friend Gunnar Henderson","type":"standard_post","url":"https://www.barstoolsports.com/blog/3517451/the-yak-got-revenge-on-tommy-smokes-for-wishing-harm-on-our-friend-gunnar-henderson","branch_url":"https://bars.tl/3517451","thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/getty/2023/11/13/","images":{"small":"GettyImages-1558745610.ca8d9423.webp?crop=0.88%2C0.99%2Cx0.05%2Cy0.01%2Csafe","medium":"GettyImages-1558745610.ca8d9423.webp?crop=0.88%2C0.99%2Cx0.05%2Cy0.01%2Csafe","large":"GettyImages-1558745610.ca8d9423.webp?crop=0.88%2C0.99%2Cx0.05%2Cy0.01%2Csafe","featured":null},"desktop":"https://chumley.barstoolsports.com/union/getty/2023/11/13/GettyImages-1558745610.ca8d9423.webp?crop=0.88%2C0.99%2Cx0.05%2Cy0.01%2Csafe&width=560","raw":"https://chumley.barstoolsports.com/union/getty/2023/11/13/GettyImages-1558745610.ca8d9423.webp?crop=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36592)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):239686
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.597869118172484
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A370FEB3477F6D18071BD4D1E80FAD2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6919DEE1400EEB5260B38790097835B6662D0F0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:78F83F963B1AD54D9FDFC105D4D2BDC135645BA66E139AFDF97450BA5CED4542
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:844DDE0608E1963F1E99D209E48AC6AE1494FFAB012A7442FFF35462A7238A7277EED7F466A4E80B51432ADB62C3832F54A39159F2AD02529EA446F7D4191A90
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-NPBHSJZ
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"61619",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"state"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"editorialTags"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"platform"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"commercialTags"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"trafficSource"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaul
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 357x114, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13064
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.874607971591072
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A59B85ACB8A75DB4B5F9B67894EF31C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E96B058766504652C7F3483EB38F88AFDA869968
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E357CAE50FDE832B4F603181BA77EF0BC7CA0BA53695AB294FC6B420460D2EE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:79F17CBB539FCEA8B0C899AD717A577379A6F1E7E19B3F21FB3BBE3F6D23F2C862FB4586EEEEA2C74FB9224D59BEB2A15BE7116EE2E32EF24730F362E4E50987
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......r.e.."..................................................................................=..........k.&{.t..r.P'vQ.v5:$.Q.Bs.P.JV.v5:$F.f.t...1.k..s.].%.#..x.+..[...A-\.n...%...)F..e.>..j..c.m..{|..%_E...D.,...ZA,..........._......np.7...n.u.(.Z..f.S}sy..o..%?..8.30.i.\..i..h...x}.4...L.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1185528
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980727467602615
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:04ADE0E3EAE8BA4D18D684568EF6C370
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:28D4B64475ED29453F62CFEF676B4127D3FBB2AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3204696FA72DAF10959A636E19A2A8CFA727F094D37F165B4CFA833C2EF42720
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30E73E6A1ED6330B84A78206573B061F47AB190F2E1DAB065ACA88BC111A361DD4FFDF8259E4F88C961C17284070AA8F20A16FDCB5E2CC3E2338738900099107
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/9.ts?skid=default&signature=NjY3ZDlhOTBfMDM0MjQ4NTRkYmNmZmZjYzBlZjY5NTIxMzIxMTg2OWY5MzMzNjZlMzgwN2Y1NmY2NjQwNmIwM2VjMTAzOTY0YQ==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1./....-...........gd. ...P...j....................h..,...e.....jx.2.9.x.MF..........Wa.".v.{.h/.j.r)._....T..8....l.a*...gK..d.?=.J..._{h~.D./...!...-..S.T-8.H1.g..G....}.U\.....Y2. &..-....]M....i.A1..2N.l9..l..'..o...n6.........k.`.U.N../..N.Nm..K..k..8.M.r.....w..t.jG..0.b..I...}....T.JVEWQ...q.$)^.7[3..(B..J.. ...CE..eQ.y.=z....&. .....G.....N...:.z`.f...).2C.5<|...e_.6..B......F>.......Y...Jk......a~.../...h....@....[.f..7.........1.w....S.=e*{9G...L..E.....hCA.;.....:!.X.F.....)..m...z.c>.1......o.8.f.{|..G........x..W..."..w]u:.>..Cc.X.].m..A.5.......ZoyD...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.86469832616696
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"detail":"Method Not Allowed"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65454), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150413
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4244389685846714
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:22CF1E3F09243E9A88CC729B9FD77A1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:594831A9EEEC00D5636C0F7D3BA7B6B4E7A60B36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9B4B8A5D80F55BBFA10AA82E463313638AED40F32B0E21665E75D11E86AF3467
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:848F9B84E424137805F51D7B0C1279C39117C0FFADBBB538F235ED40AB52B2B8F70F151AC3F6340346330CF0DD7E016F18A08809A6E9297DB948D8821484D81F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":3517468,"brand_id":5,"title":"Still Feeling The U.S. Open, featuring Matthieu Pavon - Fore Play Episode 675","type":"podcast","url":"https://www.barstoolsports.com/podcast/3517468/still-feeling-the-u.s.-open-featuring-matthieu-pavon-fore-play-episode-675","branch_url":"https://bars.tl/3517468","thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/2024/06/19/","images":{"small":"THUMB-ep-675.5ba84694.jpg?canvas=4%3A3&bg-color=FFFFFF","medium":"THUMB-ep-675.5ba84694.jpg?canvas=4%3A3&bg-color=FFFFFF","large":"THUMB-ep-675.5ba84694.jpg?canvas=4%3A3&bg-color=FFFFFF","featured":{"location":"https://chumley.barstoolsports.com/union/2024/06/19/","file":"THUMB-ep-675.5ba84694.jpg?canvas=16%3A9&bg-color=FFFFFF","file_hr":"https://chumley.barstoolsports.com/union/2024/06/19/THUMB-ep-675.5ba84694.jpg?canvas=16%3A9&bg-color=FFFFFF"}},"desktop":"https://chumley.barstoolsports.com/union/2024/06/19/THUMB-ep-675.5ba84694.jpg?canvas=4%3A3&bg-color=FFFFFF&width=560","raw
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44795
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.931148968316899
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ECBCDB97C67EC476245248B1EC238900
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0AAAC355FBC5A1B4CB06BCBE61A1F53DF4E68648
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9B57E2D17573200518AB763395333F45E3A8888E4E9DB3EBB0F9D0AFD4FDC9CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:56D8C99AF19759EB9B34967C974AAAB12DA8B96E4B312C5E6B723BF953662EA2DB5DA523E06D66A08AC89985E7627F5856547081D5869FE2ADAF8BBCA61A1A6B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=873027354104897&correlator=2665429844204884&eid=31079956%2C31084399%2C31084575%2C31084717%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202406180101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=21857335772%2CBarstool-Sports-Web%2Ccontent&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&didk=359666826&sfv=1-0-40&eri=33&sc=1&cookie=ID%3D6b4018e711a3bf14%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaBQGCs6vaFKvTvKdjOWLoycHaaBQ&gpic=UID%3D00000e5f10f33cb7%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaZLyOoSd4coZgqTduFFZ5z-aCvDw&abxe=1&dt=1718902472687&lmt=1718902472&adxs=917&adys=3513&biw=1263&bih=907&scr_x=0&scr_y=3458&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&vis=1&psz=300x0&msz=300x0&fws=516&ohw=1263&psts=AOrYGsmUWRwI1xpDCtq7vN5KQy9nbl18CtCFYTXqXjgvLRJuV27bEA4MJML62rdo5q7D0J2hLtJ2eGnmy-ghH5OuA1h72vfWUE0RZhgqrVZ7juxEu2U&ga_vid=665244658.1718902467&ga_sid=1718902470&ga_hid=1336711990&ga_fc=true&ga_cid=1932127280.1718902467&td=1&topics=3&tps=3&htps=10&a3p=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_yLSDMkgAEhkKCnVpZGFwaS5jb20YteXItIMySABSAghkEhQKBW9wZW54GLXlyLSDMkgAUgIIZBIbCgxpZDUtc3luYy5jb20YtvrItIMySABSAghq&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1718902461218&idt=7166&ppid=6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5&prev_scp=pos%3DSidebar-Middle&cust_params=htlbidid%3D37557%26authorId%3D63334%26category%3DBarstoolU%26tags%3Dthe-yak%252Cohios-tate%252Ckelly-keegs%26pagetype%3Dstandard_post%26verity_keywords%3Dtate%252Ckelly%252Cchicago%252Cfireworks%252Cbarstool%252Cpeople%252Ckeegs%252Cchampionship%2520collection%252Cconversation%252Cduckboats%252Ccue%252Cbanner%252Cshop%252Creality%252Cinternet%26verity_iabv1%3DIAB1%26verity_iabv2%3D432%26verity_neutral%3D0.68%26verity_positive%3D0.11%26verity_negative%3D0.21%26verity_ggt5_conf%3DVERY_HIGH%26verity_ggt5_risk%3DVERY_HIGH%26is_testing%3Dno&adks=1436065487&frm=20&eo_id_str=ID%3De90ac4b1f1b11b61%3AT%3D1718902471%3ART%3D1718902471%3AS%3DAA-AfjYhevDjT_VpESq_xPJr0njv
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",0,null,null,1,250,300,0,1,null,null,1,1,null,[138420201022],[6198998142],[4895466164],[2824778815],[483972],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKW6-trS6oYDFcaQ_QcdvvEFoA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240617';</script><script data-jc="67" data-jc-version="r20240617">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var c=this||self;var d,e;a:{for(var f=["CLOSURE_FLAGS"],g=c,h=0;h<f.length;h++)if(g=g[f[h]],g==null){e=null;break a}e=g}var k=e&&e[610401301];d=k!=null?k:!1;var l;const m=c.navigator;l=m?m.userAgentData||null:null;function n(b){return d?l?l.brands.some(({brand:a})=>a&&a.indexOf(b)!=-1):!1:!1}function p(b){var a;a:{if(a=c.navigator)if(a=a.user
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2112)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):125564
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.130858794264588
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A7ED4D608B293520C863304A830F8449
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:44AE0FBA8FECCEF2EF9A5E432602EC87AC1DE0F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565A148BEF33CFFE06402E531A7312BF98768AC6832B66B6D66E9D84A8E12654
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED9D0561B9B8F473845B929D686DDBF744EC6B43D0C0AC462E8F5F7E80DFC47BCA42DB6B9DD9FE8BB82AF6AA495076C2295D28EC1AC56929C14CDA681F327D3D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="glue-flexbox" lang="en">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Enterprise Advertising &amp; Analytics Solutions - Google Marketing Platform</title>. <meta name="description" content="Google Marketing Platform offers an enterprise analytics solution to gain insights into your advertising, marketing, customers, and sales." />. <link rel="canonical" href="https://marketingplatform.google.com/about/enterprise/"/>... <script type="application/ld+json" nonce="wEO3sip_Ru8GDgk-VzeESA">{"@context": "http://schema.org","@type": "Webpage","name": "Enterprise","description": "Google Marketing Platform offers an enterprise analytics solution to gain insights into your advertising, marketing, customers, and sales.","url": "https://marketingplatform.google.com/about/enterprise/","@id": "https://marketingplatfor
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50964
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.978781648052916
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13962A1360FB2959044542A1710087F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5658F5EA3B51558DB26F32C9BE715E4057E61866
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E05DA61F45C2E0945162BBE7EAC62E6CDF10DA38D641AF77ABC0023B0E0DC732
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E19DEAB34AFFF9C2A49679382CA386099613207A3CEA309773882497CC819360DA1AC85E94A559AED0451584767DEEDD0432867EF6C960F803441B140F1BCCBD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=873027354104897&correlator=920089792506238&eid=31079956%2C31084399%2C31084575%2C31084717%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202406180101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=21857335772%2CBarstool-Sports-Web%2Ccontent&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=6&didk=302699615&sfv=1-0-40&rcs=1&eri=33&sc=1&cookie=ID%3D6b4018e711a3bf14%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaBQGCs6vaFKvTvKdjOWLoycHaaBQ&gpic=UID%3D00000e5f10f33cb7%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaZLyOoSd4coZgqTduFFZ5z-aCvDw&abxe=1&dt=1718902534405&lmt=1718902534&adxs=917&adys=4666&biw=1263&bih=907&scr_x=0&scr_y=4728&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&vis=1&psz=300x250&msz=300x250&fws=516&ohw=1263&psts=AOrYGsmUWRwI1xpDCtq7vN5KQy9nbl18CtCFYTXqXjgvLRJuV27bEA4MJML62rdo5q7D0J2hLtJ2eGnmy-ghH5OuA1h72vfWUE0RZhgqrVZ7juxEu2U%2CAOrYGsn59C0zFkxIngl9kSmu_A_VXpjutrlAcA018n33LK4_hdow_afS6hBJLM4MGOahe7AQm3lyeBMqTXhf2n7-f96sNijZ&ga_vid=665244658.1718902467&ga_sid=1718902470&ga_hid=1336711990&ga_fc=true&ga_cid=1932127280.1718902467&td=1&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJDM4MGUxMWE2LWJhZjEtNGRjMi1iOTllLWFlZDI5MjMyZTFiNlgBEhsKDGlkNS1zeW5jLmNvbRi2-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_ItIMySAASGwoMMzNhY3Jvc3MuY29tGJuBybSDMkgAUgIIbxIYCgl5YWhvby5jb20YqvfItIMySABSAghvEhkKCnVpZGFwaS5jb20YteXItIMySABSAghkEh0KDmVzcC5jcml0ZW8uY29tGLblyLSDMkgAUgIIZBI-CgVvcGVueBIsZXlKcElqb2lWM3BZWjNSUVRtNVNlQ3RKY1hWaVpEQjZURUZrVVQwOUluMD0YiYHJtIMySAA.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1718902461218&idt=7166&ppid=6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5&prev_scp=pos%3DSidebar-Bottom%26htl_refresh%3D1%26hb_format%3Dbanner%26hb_adid%3D419680498951104c%26hb_size%3D300x250%26hb_pb%3D1.55%26hb_cache_path%3D%252Fcache%26hb_cache_host%3Dcache.amspbs.com%26hb_bidder%3Dyieldmo%26hb_format_pubmatic%3Dbanner%26hb_size_pubmatic%3D300x250%26hb_pb_pubmatic%3D0.11%26hb_adid_pubmatic%3D418a4bfdf590f6ed%26hb_bidder_pubmatic%3Dpubmatic%26hb_cache_host_yieldm%3Dcache.amspbs.com%26hb_format_yieldmo%3Dbanner%26hb_size_yieldmo%3D300x250%26hb_pb_yieldmo%3D1.55%26hb_adid_yieldmo%3D419680498951104c%26hb_bidder_yieldmo%3Dyieldmo%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.05%26hb_adid_appnexus%3D420220f365d06198%26hb_bidder_appnexus%3Dappnexus%26amzniid%3DJB6LooW7m20hpc1HFaU7UUQAAAGQNpMwHAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICAea61v%26amznbid%3D1qgldkw%26amznp%3Dwzaio0%26amznsz%3D300x600%26amznactt%3DOPEN&cust_params=htlbidid%3D37557%26authorId%3D63334%26category%3DBarstoolU%26tags%3Dthe-yak%252Cohios-tate%252Ckelly-keegs%26pagetype%3Dstandard_post%26verity_keywords%3Dtate%252Ckelly%252Cchicago%252Cfireworks%252Cbarstool%252Cpeople%252Ckeegs%252Cchampionship%2520collection%252Cconversation%252Cduckboats%252Ccue%252Cbanner%252Cshop%252Creality%252Cinternet%26verity_iabv1%3DIAB1%26verity_iabv2%3D432%26verity_neutral%3D0.68%26verity_positive%3D0.11%26verity_negative%3D0.21%26verity_ggt5_conf%3DVERY_HIGH%26verity_ggt5_risk%3DVERY_HIGH%26is_testing%3Dno&adks=1434399912&frm=20&eo_id_str=ID%3De90ac4b1f1b11b61%3AT%3D1718902471%3ART%3D1718902471%3AS%3DAA-AfjYhevDjT_VpESq_xPJr0njv
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",1,null,null,1,250,300,0,0,null,null,1,1,null,[138419691861],[6199651656],[5165844173],[3138146573],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskVLe0SsahVBJKm8bTzXc61o3-aDZErKJAUfVjf4hJin_uEP63KxqSBRGXPTK5917Q0I7G83y5g9gQk1-hzS0WJkCVr","CNnws_jS6oYDFdqD_Qcd-7EN8w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240617" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrmy&quot;]">(function(){'use stri
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3597
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.334205909660963
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53F47A4FEAB3C7797A90652048C5AEE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:69B29222D4C9F627BB12795CB4E7F0B7EFE85C71
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D4BB8739BA6442D887B36D47D0599A3DC33239F775B83088FF53F0E3AC1F989A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B0B8B84F3272374B7707331B874C91E66F5F531EF9CFDAF7F5F9B5E6E5CAD2E26E7D993A945E77C17E805BEBF2CCF78835C178BAB6205EE24494D861AB6611FA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.syndication.twimg.com/tweet-result?features=tfw_timeline_list%3A%3Btfw_follower_count_sunset%3Atrue%3Btfw_tweet_edit_backend%3Aon%3Btfw_refsrc_session%3Aon%3Btfw_fosnr_soft_interventions_enabled%3Aon%3Btfw_mixed_media_15897%3Atreatment%3Btfw_experiments_cookie_expiration%3A1209600%3Btfw_show_birdwatch_pivots_enabled%3Aon%3Btfw_duplicate_scribes_to_settings%3Aon%3Btfw_use_profile_image_shape_enabled%3Aon%3Btfw_video_hls_dynamic_manifests_15082%3Atrue_bitrate%3Btfw_legacy_timeline_sunset%3Atrue%3Btfw_tweet_edit_frontend%3Aon&id=1803134554141536663&lang=en&token=4dcppox6fnb&iugxm6=1576f868ae0f&s6z8bo=1b1mt83sxeh5&hy7i5m=25u8atmzijj7&71pcxw=reycc78htf&4lxof8=12k8l0swm0st&f9xkd2=p8qllq8nekx&5rmt2k=2xcf8c09mmip&z91n5b=fee8jdewtu2j
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"__typename":"Tweet","lang":"en","favorite_count":548,"possibly_sensitive":false,"created_at":"2024-06-18T18:35:52.000Z","display_text_range":[0,63],"entities":{"hashtags":[],"urls":[],"user_mentions":[{"id_str":"839180959568125952","indices":[47,63],"name":"High Noon","screen_name":"highnoonsunsips"}],"symbols":[],"media":[{"display_url":"pic.x.com/jwv84t5qiu","expanded_url":"https://twitter.com/BarstoolYak/status/1803134554141536663/video/1","indices":[64,87],"url":"https://t.co/jwv84t5QiU"}]},"id_str":"1803134554141536663","text":"Keegs is still not a fan of Tate. Presented by @highnoonsunsips https://t.co/jwv84t5QiU","user":{"id_str":"951237634701058049","name":"The Yak","profile_image_url_https":"https://pbs.twimg.com/profile_images/1635367506364727297/VvoJw7xu_normal.jpg","screen_name":"BarstoolYak","verified":false,"verified_type":"Business","highlighted_label":{"description":"Barstool Sports","badge":{"url":"https://pbs.twimg.com/profile_images/1222128514624892935/zC0ABl3m_big
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2943), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2943
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.856447240505339
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F92EFE0E80A8A172104E4E312BD083E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E827ECFD60402993B38E9EB88C831F930EA58AE6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38A403EF8CF03E09E8A2BB1E9855BA4F0D881F4258616D6B14358FF21A666D50
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1E4FB731E6FF5F74036CE9C569F2018751ACBDACAD25BE01FE903DFE5B1EF0FAEE1D7682C41E0651D4AB868ED3A6EA1B21CC305EB70CBE532F3F23FE6C83C50
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973879621/?random=1718902468612&cv=11&fst=1718902468612&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.279519171228199
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:27FB6D8844333EAD3C639815F2FF9A6F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6B0209F66209DD2E3595E262A89D6182CCE8F442
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B03CEA66E2417C5AA327F61B34239A0CB0A9A8AA30F5D939B95CA0B627C6F4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:809530F0DF6BB39D5E1934244EEC32833DD17788A4D49E7F3EFADC621727644C2A747922749870700F7A0391DBDEA8448C42F4800892AEF9735DD89690B9D411
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"esp":"eyJpIjoiTHdBWUZZTElUMDZBOW1rNkVwWC9Idz09In0=","i":"LwAYFYLIT06A9mk6EpX/Hw=="}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12748)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12798
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6282303630284165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4357F9BAE5C7D1F19090FE93AAF43C1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:60165E3176F9D9FB35021DF6919CD3A416CA11CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A6C721721162FB41F50E4629F2BE4A41544859542FBC387E168C4E6A855E6AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0C00313891F69D2C2996F61AD806DC0C93757109B0D541FF3C1B8E52DABE52C04FC326B9E72472A520D86F8B1B00898B5EC86727A1C91A4B657696FC6D8C1113
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/6638-7008261268cffcb2.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6638],{99052:function(e,t,a){a.d(t,{Z:function(){return components_PodcastPlayer}});var i=a(85893),n=a(5379),r=a.n(n);a(67294);var o=a(65916),l=a(7484),s=a(73366),c=a(8100);async function fetchStreamingUrl(e,t){let a=await s.ss.getStreamingUrl(t);return a}var d=a(91314),u=a(9647),components_PodcastPlayer=e=>{let{story:t}=e,{id:a,title:n,show:s,created_at:m,duration:x,brand:y,podcast:p}=t.post_type_meta.podcast,{data:h,isLoading:f}=function(e){var t;let{data:a,error:i}=(0,c.ZP)(["/api/podcast-episodes/stream-url",e],fetchStreamingUrl);return{data:null!==(t=null==a?void 0:a.url)&&void 0!==t?t:a,error:i,isLoading:!(a||i)}}(a),handleEvent=e=>{(0,l.qP)("Barstool Audio Player",e,{label:"".concat(t.id," | ").concat(n)});let a="Play"===e?"ContentStarted":"End"===e?"ContentCompleted":null;a&&t&&(0,u.j)(a,{content:{type:"Podcast",title:n,src:h,barstoolBrandID:String(null==y?void 0:y.id),barstoolPodcastID:String(null==p?void 0:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1195
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.136352788493526
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.465352653452215
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2F0D7011664B08CA08EAF79A5E7186D2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:10D065058C046A700AB16099A164E3F01B6419C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2C748DDA2488D147C1099D756CFF5CBFD5EC7F9192EAB7608D09FDC5491B55A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDBF525B86D99452865897E0EA596CFDE6D31154448CE1D121D23259859732123951B18892B732D9B5AB7AFABB3E4AFC973BEE48D518BA56E02B5796265FBD8D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803.m3u8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:SUBTITLES="subs",BANDWIDTH=338024,AVERAGE-BANDWIDTH=270808,CODECS="avc1.640015,mp4a.40.2",RESOLUTION=480x270,FRAME-RATE=25.000.01j0thf4jejk68bv4803_270p.m3u8.#EXT-X-STREAM-INF:SUBTITLES="subs",BANDWIDTH=1940536,AVERAGE-BANDWIDTH=1327788,CODECS="avc1.640028,mp4a.40.2",RESOLUTION=1920x1080,FRAME-RATE=25.000.01j0thf4jejk68bv4803_1080p.m3u8.#EXT-X-STREAM-INF:SUBTITLES="subs",BANDWIDTH=1108824,AVERAGE-BANDWIDTH=740631,CODECS="avc1.64001f,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=25.000.01j0thf4jejk68bv4803_720p.m3u8.#EXT-X-STREAM-INF:SUBTITLES="subs",BANDWIDTH=566256,AVERAGE-BANDWIDTH=399068,CODECS="avc1.64001e,mp4a.40.2",RESOLUTION=722x406,FRAME-RATE=25.000.01j0thf4jejk68bv4803_406p.m3u8.#EXT-X-STREAM-INF:SUBTITLES="subs",BANDWIDTH=274104,AVERAGE-BANDWIDTH=232058,CODECS="avc1.64000c,mp4a.40.2",RESOLUTION=320x180,FRAME-RATE=25.000.01j0thf4jejk68bv4803_180p.m3u8..#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subs",NAME="English",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.60109363603444
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FE2FB01313E0A0E067EADCE21520B944
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:438EAE708D691E3C1F5B956119A1242B8989A61D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A7E3DFD449E46159D43FE648D9484232F96C4EDA62536A6F2866C7818EEFE98D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A6EFE6AC76BBD70CA4FB8C41FF03D679F12558EDC6E18AF3B3D90B8911B619ECD754240B2F5F9F138A185C09519C85FE013BA1AF77B434E9887787757B713422
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://meow.spot.im/index.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e,a,d,t,i,r,s={85358:(e,a,d)=>{var t={"./33acrossBidAdapter.js":[82073,5335,9272,4775],"./a1MediaBidAdapter.js":[7266,5335,9272,3758],"./a4gBidAdapter.js":[91346,5335,9272,5346],"./ablidaBidAdapter.js":[63349,5335,9272,7647],"./acuityadsBidAdapter.js":[20897,5335,9272,217],"./ad2ictionBidAdapter.js":[56611,5335,9272,1099],"./adWMGBidAdapter.js":[5966,5335,9272,2610],"./adagioBidAdapter.js":[7283,5335,9272,1407,9341],"./adbookpspBidAdapter.js":[84071,5335,9272,8035],"./addefendBidAdapter.js":[85495,5335,9272,7649],"./adfBidAdapter.js":[38953,5335,9272,8513],"./adfusionBidAdapter.js":[92263,5335,9272,4637],"./adgenerationBidAdapter.js":[66451,5335,9272,5491],"./adhashBidAdapter.js":[46831,5335,9272,8013],"./adheseBidAdapter.js":[38992,5335,9272,8918],"./adkernelAdnBidAdapter.js":[40461,5335,9272,6669],"./adkernelBidAdapter.js":[89350,5335,9272,6584],"./admanBidAdapter.js":[21231,5335,9272,4935],"./admaruBidAdapter.js":[20692,5335,9272,5914],"./admaticBidAdapter.js":[41349,5335,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.776677605835759
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:59C7BFDFF6FBB0A6CF6D074A3750DFCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5FA2D63CB209A48C001A3D2E96B23D112D9F7463
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4EB433F7B3E664814DB8A4BEF5B4B8A2FD49AA129998B303F6B72C6B04240370
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D67F31B11AB9DB689C784602BBAE2E505BF0605CD2D9172730307F2AD2A1C889E0437B86B0954CF28573609BF591033265EA81619539A06576D4856EF0045C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_1080p.m3u8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:1.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00001.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00002.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00003.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00004.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00005.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00006.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00007.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00008.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00009.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00010.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00011.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00012.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00013.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00014.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00015.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00016.ts.#EXTINF:4,.01j0thf4jejk68bv4803_1080p_00017.ts.#EXTINF:2,.01j0thf4jejk68bv4803_1080p_00018.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (776), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):776
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.641615921216839
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:82C157C95CEFA406C9DD05D7F24C5FF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B75A7B4183AD8C3668A1A6616F0A3E542E357D07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8723B80C2D675FCFEEED1855EAC2ACC5608462E519C0B708A1A9D4CE9CFD894B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C726ABF49AB9C7FD0838993A33B461B6ED4FE3311F971D514C0A516A7B73BE2C9EC868EBEA1AF975833F824B778F032FD1FDA73713FDAA1A75924A7D15F18521
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=69195921&p=159829&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, true, false);
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1329912
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984116381447601
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B54CCF8093ECA19DFDB500B8A8B0222
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8FA2EA50938F0B63DDB53FC754E9534CFABD3D52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:598D5A0CA203D4FCCA0D6D90F9013BB0C45A7957A9B4A340FB268E3DEDB343C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECA4491FBD5912FBE88F0BA8DE77A7B4F53A25777C3A0F0E814D5690E77C6DD282A751C954891BACA82653842474F6D50B05F4D6475BD6376168A10A36EDB24C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/22.ts?skid=default&signature=NjY3ZDlhOTBfNWRmMGY5MDdhNTAyZWQ0ZTk2MDdiZGM0YjA2NWFkODMzODIwYzZiM2Q5NDUyYjI1ZTUxMjhkZmU5ZWQ0Y2M4Mw==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.......u...........gd. ...P...j....................h..,...e...O.;..~.@..E<q.(.%....l.l4........\...).8pV.2..E..e.u...EV...r..4....8SmhA...qm..........la...3._..v.:]G...1 S=...B...f..F.i..(.y..'.q.j.....pk_.U.."..};q^..;.<.-G..U\Q.YS...)`\3...I..|@.X......r..x.f6tM...09.!..n.&.X..:1.G.}..:l.02..._.....R.@..s4t......q...3...'.5.....@.Ps.R.#.W_/G......].}K|f...........0.....%9..=FI.V...En....1...._l.eb:v.^Za...n.qJ..i.......bs,..,.2.m...8.p.0..e.RU..-.%.k`.eW..i.<....~3ee\...?...|......9E!L_3 J8.R..X....{.%.>?.ArkG....../....=7...%..3.^.?y.....\.......n+.`I6u.*a..C....}..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64584)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):475073
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520303119891675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6C0671FD001EF29B8B15CAA05A4B24AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:33BC1AA3373311575E96D73619B92FE51C8164E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F40E23ED3E42B0BFEE05CB46D8EBC0982B6D05E2A4C7398BF9E8F680F5A0F4C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:909543C9C9E6DA073C98772A23ACF784293D09E0A49216536B67C74E28802D345ACE3A7FC6AAF1116540D982BC1DAC220956EAF017A02970524D33B0E20A2660
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406180101/pubads_impl.js?cb=31084717
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,fa,ka,ma,na,oa,qa,pa,va,Aa,Ha,Ja,Na,Pa,Sa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):71378
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.606889396669941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3762723F51A95165E2EA7FDB540EDA4D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:236F165D253D2C132455DE40E2326AB1FECE36F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3B2D5F52C00F1F6787767C8A3BFE18A38CBB6D0A056B1AEA1D282B0A8286542
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A43C95DE0331C811BECD611424BF6BCBD8A69F7D01F8325C513AEA554AFEE647A39259B53F6C7AE91A256F78DA12AF63A822C1F9C7543EA96F6E08446540B5BD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.oo-syringe.com/prod/players/mplayer_controls_plugin.4.4.86.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunkmplayer=self.webpackChunkmplayer||[]).push([[71],{3697:(e,t,n)=>{"use strict";n.d(t,{T:()=>w});var i=n(7154),o=n.n(i),r=n(3038),l=n.n(r),a=n(6400),c=n(4714),s=n(4654),u=n(396),d=n(8646),p=n(1403),h=n(6284),v=n(6052),f=n(6539),m=n(5468),y=c.ZP.div.withConfig({displayName:"StyledCloseIconWrapper",componentId:"mplayer__sc-1h1pmn7-0"})([""]),g=(0,c.ZP)(f.J).withConfig({displayName:"StyledCloseIcon",componentId:"mplayer__sc-1h1pmn7-1"})([""]),w=function(e){var t=e.addClickableWrapper,n=void 0!==t&&t,i=e.id,r=e.icon,c=e.className,f=(0,s.I0)(),w=(0,s.v9)(p.k.closableAd),x=(0,s.v9)(v.B.isVastAd),C=(0,s.v9)(p.k.canClose),S=(0,s.v9)(p.k.closeAfter),L=(0,s.v9)(h.h.anchorStatus),_=(0,s.v9)(v.B.adBreak),b=(0,u.eJ)(!1),k=l()(b,2),I=k[0],T=k[1],B=I&&(!(x&&_)||w),R="active"===L;(0,u.d4)((function(){var e;return R&&C?e=setTimeout((function(){T(!0)}),1e3*S):T(!1),function(){return clearTimeout(e)}}),[C,S,R]);var A=(0,u.I4)((function(e){e.stopPropagation(),f((0,d.k1)("closeMiniPlayer"))
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12860), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12860
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3611536544510745
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C21DDBABFEDD32665888000FF737777B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B12B76C96B11F6B177DE5404024BE5ACA64F35B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2E577DA77099CFD80B97869F86980C1BC74242934A4D393EBF551A162497830
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E41A5FC2C498569F5EC2B0C929D5FB3C20C849FD8011D19463A33363F592F8863D50134A55FD49F6246378A8CC2D1C626841D66B06527ED54F70AB082B7659BD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.8941.eb3528bd7a35a517bc8e.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[8941],{14525:(e,t,n)=>{n.d(t,{Z:()=>M});var i,o=n(87462),r=n(45987),a=(n(50886),n(67294)),s=n(15671),l=n(43144),c=n(97326),d=n(60136),h=n(98557),u=n(4942),f=(n(41830),n(76801),n(43843),n(34338),n(49693),n(60228),n(47522),n(97195),n(77049),n(21694),n(86218)),v=n(67177),p=n(74387),b=n.n(p),_=n(75851),g=n(47794),y=n(80962),w=n(16942),m=n(55793),Z=n(38190),C=n(81443),k=n(2883),L=n(64123),I=n(5352),x=n(16508);var P=b().gea7aa3c,T=b().b6462b32,B=function(){return function(){if(void 0!==i||!x.canUseDOM)return i;var e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';var t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return i;document.body&&documen
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46078
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9585173645247185
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8463ACA07B5C0E00CE64C5A9C8A279DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4C684FF9A18944F97B593B65E1FAAE63C248856
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B9D573E4FCB3C74D7DCCA61EF4D4CA66C13A043D62E86793BC0CAE9E30E8009F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B302C35E41ECE084A394BBF2C54DCB54B5E630B6C45E8064889264FD154FE25E2B1FE60D1D8BED9699F7A33D578F7AB89D00C53B4AF9982058D3EC8A686CAC8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/vid/avc1/9000/12000/640x360/gsPBJ8kGnf3h6MdN.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd..."................tfdt......ED...Ptrun.......Z..............m................$.......5..........................j........K..*...........j...........j.......................j........6..............j........T..............j.......................j....p.......p..........j.......................j.......................j.......................j........4...$.......4..........................j.......................j........E...$.......'..........................j.......................j............$..................................j........6...$..................................j........8...................p..................j........4...$.......;.......................(..j....................*..j.......................j.......................j........t...........)..j........}..............j............$.......e...........5...........>..j............................................3..j............$.......k...........1........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):298626
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.446319183800025
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C49D3FA3FC6010FB05925678489671DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D5355161BA1C792377E6593131F0DBEC3DA565A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76CC2B4D9AF48F1A0EDC1B1C7F5E4DB1165169E121B4C3E5B6CD63FD6B3991A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6BF1B5057DC7623B47895E87057F064EB606B322EE0A3203ECC533596981207E748D30A3724598C34AC440C54441BDF9D6E84D4586B815CBB1D71D46441C2B6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/pwt/156512/6397/pwt.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid.js v8.30.0Updated : 2024-05-07*/(()=>{var e,t={35706:(e,t,n)=>{n.d(t,{Pd:()=>l,Th:()=>d,_U:()=>u});var r=n(55730),i=n(64358),o=n(20265),s=n(34614);const a=(0,n(78640).R)(),c="outstream";function d(e){const{url:t,config:n,id:d,callback:l,loaded:u,adUnitCode:f,renderNow:g}=e;this.url=t,this.config=n,this.handlers={},this.id=d,this.renderNow=g,this.loaded=u,this.cmd=[],this.push=e=>{"function"==typeof e?this.loaded?e.call():this.cmd.push(e):(0,i.logError)("Commands given to Renderer.push must be wrapped in a function")},this.callback=l||(()=>{this.loaded=!0,this.process()}),this.render=function(){const e=arguments,n=()=>{this._render?this._render.apply(this,e):(0,i.logWarn)("No render function was provided, please use .setRender on the renderer")};!function(e){const t=a.adUnits,n=(0,s.sE)(t,(t=>t.code===e));if(!n)return!1;const r=(0,o.Z)(n,"renderer"),i=!!(r&&r.url&&r.render),c=(0,o.Z)(n,"mediaTypes.video.renderer"),d=!!(c&&c.url&&c.render);return!!(i&&!0!==r.backupOnly||d&&!0!=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):96002
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.281445343546523
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7549ECDACDD2CA9502744F648799D58A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79DEF40BF1EDA4A1DC8E2B128904B4B672664CE4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CCCAEDB13F2AA38970538B043BFD16B0FA24E6A6A386833059595FD0A408E105
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DA26DC798BB6D3931C31107D36D5FE6F94FFDEA76BC43992BF874F006BF9B64CEB871086ECC53B2C722B0ABADA34A5AB770EC90B7D61BD2604D4D5DEA12750AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * @id5io/id5-api.js. * @version v1.0.67. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2853), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2853
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7219505746159784
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FE678CCCD9668678FBD3B809870D1EA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C88F74910E835F68BFB9FCCEF77241C89B88081A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D38B807EE216D908AAEDC683CE8C3EE02635CE61338E3DEE88D2B640790E54D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D70B7FB7A8B007E10E0139D9AF6A6DF8CB9CABDB73D05E91F607D5F6FEFA2F1CD4245C9692C55C5B80AEA327FAABD8C08E3C50DA99FBFCEF329C448749D26583
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://htlbid.com/v3/barstoolsports.com/htlbid.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@media screen and (min-width:0px) and (min-height:0px){.htlad-in-article{min-height:250px}.htlad-leaderboard-in-feed{min-height:250px}.htlad-leaderboard-top{min-height:50px}.htlad-pres-by{min-height:64px}.htlad-teads_passback{min-height:250px}.htlad-leaderboard-in-feed,.htlad-leaderboard-top,.htlad-pres-by{display:flex;justify-content:center;align-items:flex-start}.htlad-in-article,.htlad-teads_passback{display:flex;justify-content:center;align-items:center}}@media screen and (min-width:601px) and (min-height:0px){.htlad-in-article{min-height:250px}.htlad-leaderboard-in-feed{min-height:250px}.htlad-leaderboard-top{min-height:50px}.htlad-pres-by{min-height:64px}.htlad-teads_passback{min-height:250px}.htlad-leaderboard-top,.htlad-pres-by{display:flex;justify-content:center;align-items:flex-start}.htlad-in-article,.htlad-leaderboard-in-feed,.htlad-teads_passback{display:flex;justify-content:center;align-items:center}}@media screen and (min-width:768px) and (min-height:0px){.htlad-in-artic
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (39370)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39373
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.513503001490316
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C5FC28C57A072765C966EE010CF77B3A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FAA51716230984C5CC60D0067D9165BBC5D7583D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:942A9BA1FE78B402E8B52B83058DBBABDE8DB6B4D1DEBF960D6D5AFE5192DB52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1F0F1A1D1F4DDCD2946E85B2DB51867EE4D2F7B436B0B126B246B8EF895B72C67EA25358F50872135DEB68957521C51E663014E225F8E0B077F7A8BCD0977D2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function Je(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Je),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (810)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):862
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.54846505560729
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B483F8C314EB9C3899CD93A3B99A0514
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A58AA265326A13E7326A0B6149729BCA1FB25E91
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6B317B3E08BEE152900CC945EFCFE42D5831D5A4A24ECDC024509A6E673B66E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4078D621930D9ACBEF93EDF57511F2317145ACA6B2A5CF2851D0FD00F48599DD8E3453B2A3276530525D9E3972DA8489CE80D0B6565AD064D1AFA29730F30599
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/pages/blog/%5Bid%5D/%5Bslug%5D-532716a655540d2c.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8192],{33123:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/blog/[id]/[slug]",function(){return e(23228)}])},23228:function(n,t,e){"use strict";e.r(t),e.d(t,{__N_SSG:function(){return a}});var s=e(85893),u=e(28370),r=e(44963),o=e(91180),i=e(93551);e(67294);var _=e(99129),c=e(63954),a=!0;t.default=n=>{let{desktopStory:t,mobileStory:e}=n,a=(0,c.Ki)(),l=(0,i.qW)(),d=(0,c.tq)(),f=d?e:t;(0,i.oR)(_.d,{current:f}),(0,i.nn)(f);let p={slot:"content",ssp:(0,c.Ws)(a,l,f),keyValues:(0,c.gn)(f)};return(0,s.jsxs)(o.Z,{adSettings:p,children:[(0,s.jsx)(r.Z,{story:f,taboolaLoaderType:"article"}),(0,s.jsx)(u.Z,{adSettings:p})]})}}},function(n){n.O(0,[1216,7311,5916,6935,3465,6638,4196,9774,2888,179],function(){return n(n.s=33123)}),_N_E=n.O()}]);.//# sourceMappingURL=[slug]-532716a655540d2c.js.map
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999099244721047
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E97DD95FFAEDA257380CE283CAF4AD2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7E6245149C4C24FC050CB9DE7EE4602657D67580
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE726AC629B7AA52BC328E3B76E473DD9E3E9D8B2DCF4ED8A38A23B1F0E247F0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:72A004E53C161FEA657F8814D68AAD733DE09EEA2D1DD57BBDA34368D87C079DAE303F7D5B82CDE5A1843B5A8139732091EB098F46301A31670A21C23E539879
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://r5---sn-ab5sznzz.c.2mdn.net/videoplayback/id/f377189276db0882/itag/59/source/web_video_ads/xpc/EgVovf3BOg%3D%3D/ctier/L/acao/yes/ip/0.0.0.0/ipbits/0/expire/3860777384/sparams/acao,ctier,expire,id,ip,ipbits,itag,mh,mip,mm,mn,ms,mv,mvi,pl,source,xpc/signature/4BA6D1451E3547BD76691593E9D15C1733A44E69.78C95D82B6894DBEA38138D5661F8D7FD930F0D1/key/cms1/cms_redirect/yes/mh/Os/mip/8.46.123.33/mm/42/mn/sn-ab5sznzz/ms/onc/mt/1718901629/mv/u/mvi/5/pl/26/file/file.mp4:2f79eb76b05d8e:2"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:q...8D..;.'.\.At.u.QgD..i._..l.2V...(.OMJ.QgdI.P.1.....lH.h.....[.CV}.........Fl......~h....J2.^...yM....7.|.J.....S.K.9.6.y.g.@...@_.LG85........CC&..-R..h....J..A.E.".....}R.5u.q....L.Z.e...g).;1........I..s..v..}....F......R...K. ...mI.,.m{.s<.*`F...~....p.@o./..2..o...K.h.Z.....g...:.j1..y.`<[}}..U.{..G.QdfN...z.q6%o.....5.VJ.Q. 0..hz....Bvm......z.....-.....]..Rp....r.Hv...g....B.(H..kg.O.8......@LN....BFI....I....m7.xU8..0]n^...) 2.....W.0..WP...d~#V6.{...J.%..........YY....$.xz".u.=.).Y..'..".v..?......Jm..$..AP..A.3^.>..!.!.-.7..6.GV.{Y.vU...j.....K(.u'p.K....}..5K7\...f.MGZ=.e6..dT.)..t........\.-.K..K...W.]<@..QZ&L9c..#.{...Y.b."..z<_..e...P7..y.E.b.#.oP...t...wC.`.#......D....#.X...+L.8...... A.b...X..UM<..A.?.....5....C;..n0w#..4.:.'..%.A.c<........".Cyi0..#....|.i..Md...C.}.tt........6.;l..~b..o<..q.7.I...\........%w.3=.I.....&$!.R[.....O9..].Q.~...Z.M.(.\Z$w.Q.[.m....w..B.v.4.<Nxj.4rq|......(5Z....W..lt....._...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1698)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1762
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.352309250355088
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8801E6685775693DBA7D40C9AE1CC993
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:556CBAC9EAD8CC825D2B0EE252301ADE0BBF22C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2307A02D64DF748D32D7F7B31C3851C04E114EE3C0BFC4ED0E88A8104D8204C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:133A69F93AEEFD8F395816FE30AC5CF5BF8F761318C1A734C42549DEE2AAD32BC37069366345C2ECBE43AD5E212AA6AA40B31103B31D2569B33B8AF8A3E163B5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/4121.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[4121],{4121:(e,t,i)=>{i.r(t),i.d(t,{storage:()=>l,identityLinkSubmodule:()=>u});var n=i(9327),r=i(863),o=i(8934),d=i(533),a=i(9397),s=i(7635),c=i(9108),p="identityLink",l=(0,s.df)({moduleType:c.y2,moduleName:p}),u={name:p,gvlid:97,decode:function(e){return{idl_env:e}},getId:function(e,t){var i=e&&e.params||{};if(i&&"string"==typeof i.pid){var n=t&&"boolean"==typeof t.gdprApplies&&t.gdprApplies?1:0,d=n?t.consentString:"",a=2===o.Z(t,"vendorData.tcfPolicyVersion");if(!n||d&&""!==d){var s="https://api.rlcdn.com/api/identity/envelope?pid=".concat(i.pid).concat(n?(a?"&ct=4&cv=":"&ct=1&cv=")+d:"");return{callback:function(e){window.ats?(r.PN("identityLink: ATS exists!"),window.ats.retrieveEnvelope((function(t){t?(r.PN("identityLink: An envelope can be retrieved from ATS!"),m(!0),e(JSON.parse(t).envelope)):v(s,e,i)}))):v(s,e,i)}}}r.PN("identityLink: Consent string is required to call envelope API.")}el
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.032431009916477
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B81F4286DF00CC2F5E706C8758B63EE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D5920F08757903883A3ECC7781467AFCD31D9D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5210AD011C38B7AE2EA5A2669CD392FADBFD3EA5DB7928B1DDAD491649A2CD5A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AC9D9293D05371B07DEE5855D0F0BAA374A5681ABFA45C13133B26CAFE19C2CA307778105639E18D0F4D9B2BA362AC8504CC181E52732D467121D43151D02572
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"5"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67240
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.961832567505965
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD734FD36DCF25BD71C48408E5C08AFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D1588F270A282BF98A006E81A9E2A4CAEE6F161D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E3754DCD4000D5727690A61905D22ECC34BFB37BEB3492856B1C0A6A0A0B044
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECB821443C4424D9A9679058BBE3BE3553B3646DAA288710761D6AA56559DAECBDC7DFB8778439FA337D97D61DC35D335AED7BCEF1A3D05BC7A518FD72C8A573
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=873027354104897&correlator=2609535113603012&eid=31079956%2C31084399%2C31084575%2C31084717%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202406180101&ptt=17&impl=fifs&gdpr=0&iu_parts=21857335772%2CBarstool-Sports-Web%2Ccontent&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x250%7C970x90%7C970x66%7C728x90&ifi=2&didk=1622125026&sfv=1-0-40&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1718902470569&lmt=1718902470&adxs=147&adys=174&biw=1263&bih=907&scr_x=0&scr_y=4939&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&vis=1&psz=970x0&msz=970x0&fws=4&ohw=1263&ga_vid=665244658.1718902467&ga_sid=1718902470&ga_hid=1336711990&ga_fc=true&ga_cid=1932127280.1718902467&td=1&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJDM4MGUxMWE2LWJhZjEtNGRjMi1iOTllLWFlZDI5MjMyZTFiNlgBEhwKDWNyd2RjbnRybC5uZXQYtuXItIMySABSAghkEhsKDDMzYWNyb3NzLmNvbRi25ci0gzJIAFICCGQSGAoJeWFob28uY29tGLXlyLSDMkgAUgIIZBIdCg5lc3AuY3JpdGVvLmNvbRi25ci0gzJIAFICCGQSFwoIcnRiaG91c2UYtuXItIMySABSAghkEhkKCnVpZGFwaS5jb20YteXItIMySABSAghkEhQKBW9wZW54GLXlyLSDMkgAUgIIZBIbCgxpZDUtc3luYy5jb20YtOXItIMySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1718902461218&idt=7166&ppid=6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5&prev_scp=pos%3DLeaderboard-Top%26hb_format%3Dbanner%26hb_adid%3D118e0a3f19c001d2%26hb_size%3D970x90%26hb_pb%3D0.05%26hb_cache_path%3D%252Fcache%26hb_cache_host%3Dcache.amspbs.com%26hb_bidder%3Dadkernel%26hb_cache_host_adkern%3Dcache.amspbs.com%26hb_format_adkernel%3Dbanner%26hb_size_adkernel%3D970x90%26hb_pb_adkernel%3D0.05%26hb_adid_adkernel%3D118e0a3f19c001d2%26hb_bidder_adkernel%3Dadkernel&cust_params=htlbidid%3D37557%26authorId%3D63334%26category%3DBarstoolU%26tags%3Dthe-yak%252Cohios-tate%252Ckelly-keegs%26pagetype%3Dstandard_post%26verity_keywords%3Dtate%252Ckelly%252Cchicago%252Cfireworks%252Cbarstool%252Cpeople%252Ckeegs%252Cchampionship%2520collection%252Cconversation%252Cduckboats%252Ccue%252Cbanner%252Cshop%252Creality%252Cinternet%26verity_iabv1%3DIAB1%26verity_iabv2%3D432%26verity_neutral%3D0.68%26verity_positive%3D0.11%26verity_negative%3D0.21%26verity_ggt5_conf%3DVERY_HIGH%26verity_ggt5_risk%3DVERY_HIGH%26is_testing%3Dno&adks=3120541635&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",0,null,null,0,90,728,0,0,null,null,null,1,[["ID=6b4018e711a3bf14:T=1718902471:RT=1718902471:S=ALNI_MaBQGCs6vaFKvTvKdjOWLoycHaaBQ",1752598471,"/","barstoolsports.com",1],["UID=00000e5f10f33cb7:T=1718902471:RT=1718902471:S=ALNI_MaZLyOoSd4coZgqTduFFZ5z-aCvDw",1752598471,"/","barstoolsports.com",2]],[138475373450],[6596004630],[4884646011],[3321488336],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmUWRwI1xpDCtq7vN5KQy9nbl18CtCFYTXqXjgvLRJuV27bEA4MJML62rdo5q7D0J2hLtJ2eGnmy-ghH5OuA1h72vfWUE0RZhgqrVZ7juxEu2U","CI2_9tnS6oYDFTq4_QcdbeUEwQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e90ac4b1f1b11b61:T=1718902471:RT=1718902471:S=AA-AfjYhevDjT_VpESq_xPJr0njv",1734454471,"/","barstoolsports.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240617';</script><script>var google_casm=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.215589437882739
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:49C42B42E9F11F43A033E26E8A58134E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:58AEC5C3CC43F46B31FDA132523E43AF062D2822
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D42D861518284CC29AC9A39883C28C37DFA46156BA0B271E9F5CB04E04EC4029
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30E269BDF351854FC1F3F9994E2F12B18B9FCB37D67B72EFD4CC3FC389CBE861756C52C7E61282749A1601231745734957A297D87FC9039005BA8C6D567F55F1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GET /cache: Missing required parameter uuid.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19697)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19789
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381774253087013
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3483B9C737E990765E6BA56D01154A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC4D5BA11E915263CB1B5DA869FD7F306D3C5A64
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AFE2C4D44F6A91B4D2ECBAF61D91E90F61CF159467B4A3FAC9E51ED9B1E2920D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6CE674E2DF03289BAAF1BF233F3EE5883B90D43185832CC45F29BD82E69C593177481C4C47111E68E3EE2E08F50D265C78E9FE27EBC1A97C85C734BF1A3937DF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.749.467388cca0b3fe9c3291.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see embed.749.467388cca0b3fe9c3291.js.LICENSE.txt */.(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[749],{51989:function(e,t,r){var a,n;!function(u,i){"use strict";a=function(){var e=function(e,t){return e.replace(/{[0-9a-zA-Z-_. ]+}/g,(function(e){return e=e.replace(/^{([^}]*)}$/,"$1"),"string"==typeof(r=t[e])?r:"number"==typeof r?""+r:JSON.stringify(r);var r}))},t=function(t,r,a){var n;return r=t+(r?": "+e(r,a):""),(n=new Error(r)).code=t,function(){var e=arguments[0];[].slice.call(arguments,1).forEach((function(t){var r;for(r in t)e[r]=t[r]}))}(n,a),n},r=function(e,r,a,n){if(!a)throw t(e,r,n)},a=function(e,t){r("E_MISSING_PARAMETER","Missing required parameter `{name}`.",void 0!==e,{name:t})},n=function(e,t,a,n){r("E_INVALID_PAR_TYPE","Invalid `{name}` parameter ({value}). {expected} expected.",a,{expected:n,name:t,value:e})},u=function(e,t){n(e,t,void 0===e||"string"==typeof e,"a string")};function i(e){if(!(this instance
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not Found
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17169
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.016208104138137
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:64A2E6DA2DCCB454125EC65DBDC1CE17
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:767134B3E6D3374483DD836985F40656D95393E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:368E122F0517DEFAB655F63EE22BE0DCC5ADFFBFD3F7CC45D05D18F656C85E4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D307F072B7C00AA177E48D30454F39EAB123E5431ABA50E507E82E8DFFF3DB62A39F2DD8D9A999204A17EAAB4A5D9D4E391053F0BE0390AF986E65230D0A32F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202406180101&st=env
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"8F50ZtaCGMOa78EPsN2lQA","injector_basename":"sodar2","bg_hash_basename":"hOaKO2SoUP5ZvIeLrcFj7DiKWZPkW4aKTYwro_EJXjQ","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):941
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8955829414829095
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6B64D9114D6989D215C512E1EB4EDD08
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:168347529F9D050505743AAFF0C3B586BA02E049
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B477550A9168A778FA711D3CC41FCA93132337DB316259040C7037BC6FEF6B69
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62CADE8C84F75F8BB70E19A5CE86392F79C6256DEE3F057039BC24B0DE8B112F2970751D2AE9330EFFB75DCD542EFC6A7D2F6FE4B3C4FEC3207DD19928E5B89C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_270p.m3u8
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:1.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00001.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00002.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00003.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00004.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00005.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00006.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00007.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00008.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00009.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00010.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00011.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00012.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00013.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00014.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00015.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00016.ts.#EXTINF:4,.01j0thf4jejk68bv4803_270p_00017.ts.#EXTINF:2,.01j0thf4jejk68bv4803_270p_00018.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1083256
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.974098584256863
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6A6F2DA32796B6CE21B870188B99ADD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74A2F9A79F22D5ABB62ABB9ADFF2A9ECF90D4977
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5510323BF6527992615843B5520FFFF30F47E26E3AD713F840E1C825F8F9C057
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71561A129010744317F2C775C74F0D21223596C1F7A0089B8A2052384B6248E7ACAC1566EAFCF93370E96CB011891603CEB925DDB2C3FDAB4CD5CDDA460BB293
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/8.ts?skid=default&signature=NjY3ZDlhOTBfNTc0Mjk1YjdhMjY2MGI2MjFmMmQ1ODllYTk4YzNhYjJlYmM5NmI2ZGJmNDM1NDg3ZTJlNDBjZmU0NDczNzNkNg==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.._u...0...........gd. ...P...j....................h..,...e.....Bg.J)n.[V.....v....F-..m...p....G........i.?.\v..y...L.W...h...Rr...C...z.+7.Z.Cb..^.6.>>.... ....<G...qZpt..vYQ..+...u......t.$.....GY....^P.R.....'..-..p..8.....'7I$D6 .@.....Rt...zeB+..B.r...K............l..,......H....A"...=...j.$X...-b ..Z.xXJ.....Yp.5x..$HY.[T.?w*.:v*P......G....,..{.8!.D....h.....w..4M...v..."..c.|J.....t.",..2........ 7.kg0Z.$....*<...'v..W...G.=J... d!.j..gV...2.2{8P>.6..9..F}..2x.1....h.T..,.C......,'....2._...[......~..cB.........G.......pa...n......: _.:.....4....dS.d\.;......[.*..vz.MT
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3068
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.339970559492293
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2563B8676784FD158A2C79F3A68C629C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B547CA4755624B742C9D61F28ECBB37291F287BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D8FE5EFFA3DE4E73408FD03C8FD4BBDFA973798EE2A8D2F68159C90BCBDB8DB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1224A6A3DCB1AB9B9A05DA579E3764BD70FFA55A8CFE691E3FE59378F078AC3BDE235E80A0AE5D6F55DE5E420E1017362486C0098C5FB658774C9DB79AF0B6D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Lato:wght@300;400;500;600;700;800;900&display=swap
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+010
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (575)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):639
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.392587967384172
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:71C2344E10B88A9D8B6EA089FBE7612E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:09F3A8660E1A7FBBE974C1D12412D65D87FE1A04
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4EF45C7F3897B18FAAF0A46B27FA7796AF7980545714C03172ADF7CB6BC872ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:73233943403D790DD0341BADC039257AAE129D0C563DC9235840A63DB8C60A9CBFAFAD6E9AB24C814D8ECB51C7894DB0A68F35CE67F39AF3025D7E9A20EB9220
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/1907.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[1907],{1907:(d,e,i)=>{i.r(e),i.d(e,{pubProvidedIdSubmodule:()=>n});var u=i(9327),o=i(9397),r=i(863),n={name:"pubProvidedId",gvlid:i(9407).$P,decode:function(d){var e=d?{pubProvidedId:d}:void 0;return(0,r.PN)("PubProvidedId: Decoded value "+JSON.stringify(e)),e},getId:function(d){var e=d&&d.params||{},i=[];return(0,r.kJ)(e.eids)&&(i=i.concat(e.eids)),"function"==typeof e.eidsFunction&&(i=i.concat(e.eidsFunction())),{id:i}}};(0,o.Bx)("userId",n),(0,u.z)("pubProvidedIdSystem")}}]);.//# sourceMappingURL=1907.index.non-platform.prod.latest.js.map
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24056)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24121
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.216112662521519
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D07A91E3A17E24F297EC18E7ED6A2A49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:911D78DD25F187000764DC741A763DBEC07FC218
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C1F9354FB40E91D968286C9F86ED0FD14634BFDBFE9E7CE7483095201F6192F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B65EF64AA171447FFBC739E5CF83673E4F7C7444740901290278AC61E501C6E81317D2EE260021E091247FFD78B964021B139ACE50FCF81DEC914B560B8BC343
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://meow.spot.im/boot.bundle.js?ver=f6efd86930703b53b50a
                                                                                                                                                                                                                                                                                                                                                                                              Preview:export const id=7583;export const ids=[7583,865];export const modules={76004:(t,i,n)=>{"use strict";n.a(t,(async(t,e)=>{try{n.r(i),n.d(i,{start:()=>l});var o=n(37356),a=n(78338),r=n(35265),s=n(93252),c=n(28136),d=n(53487),u=t([o,a,r,s,c,d]);async function l(t,i,n,e,o,a){return Promise.all([h(t,i,n,a,o),d._(i,i.div),f(e,i)])}async function h(t,i,n,e,a){await(0,s.hT)(t,a,e.debug),await o.iO.processQueue(),await c.initSystems(t,a),await Promise.all([(0,s.Xi)().requestBids({adUnits:[i]}),c.initUnits(i,n,(0,s.Xi)()),(0,r.A)().load()])}async function f(t,i){await a.LZ(t),a.E8(t),await a.ex([i])}[o,a,r,s,c,d]=u.then?(await u)():u,e()}catch(v){e(v)}}))},78338:(t,i,n)=>{"use strict";n.a(t,(async(t,e)=>{try{n.d(i,{A_:()=>m,E8:()=>p,LZ:()=>U,ex:()=>y});var o=n(30119),a=n(92588),r=n(66781),s=n(51821),c=t([a,s]);[a,s]=c.then?(await c)():c;const d=await(0,o.A)("tam");let u=!1;const l=function(){},h={};let f=l;function v(t,i){var n;t&&i&&(void 0!==h[i]?(g(i),null===(n=(0,a.zk)().apstag)||void 0===n||
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.87421571115308
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CCAA865D4AE59A32EAB9788297C1ABE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA6FCAFD0EE3218782D5DCFAD5D6E09B6B90AD33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1EA50329B826918B0B803777E2F5AC48A3570AA1F9C06BC92B6A1731AE37654A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8406BF28C4E51CD83C8E43F0D856DB98423687EB6527472C39F72A116729A560B5F326666E2C471215BC14C2A3BA7039A9242D2CD9CA87E538F77E80B7E4C077
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"country":"usa","region":"ny","city":"new york"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23236
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986328239479246
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.749211423151782
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CBB0BDAE61BCF02DA2639B5D53F679F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D12D1FD77973414BFC445CACAF1EE5729A08C576
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F8D42769764EFAEF21525F96D5F005B12AE8FB4826D75AAA5F45D89F2B955AB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D615E47845F635B6D38CA44826250541C4BE86B3094EC6D63B7BDC423BD2D39F3ED34AC01BCECDD9E01D906D6394D060DCD8C19A1FD1DBD98FFC4E986814F33E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://id.hadron.ad.gt/v1/hadron.json?_it=amazon&partner_id=706&sync=0&domain=www.barstoolsports.com&url=https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "addr": "8.46.123.33",. "base_id": "f823c174c3749853ba0c807bd829dc95",. "domain": "barstoolsports.com".}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (15017)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38469
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.021542454306029
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:95174B6F5F51DAA16FFFC309727C6CD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C8A77E9E6451824B5F43A101C9061CCDD70F174
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD7C51A47683E276801C2B450D07EA7C4BFBEB533D918CF47EA14E5279E53EBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:214465615CBDF05A5012ED42A6AD60F3AF6FDFE25FE18E464E328C6CD0EACE89475462DEC265E53222165615A2BF1DD2FA1B2206C9F683FBB1B7AA75FF12F978
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0">. <Ad id="6074983604">. <Wrapper>. <AdSystem>GDFP</AdSystem>. <VASTAdTagURI><![CDATA[https://pubads.g.doubleclick.net/gampad/ads?iu=/21857335772/Barstool-Sports-Web/Minute-Media_Video&description_url=https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%2523story-comments&url=https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%2523story-comments&tfcd=0&npa=0&sz=400x300%7C640x360%7C640x480&cmsid=2555788&vid=01j0thf4jejk68bv4803&gdfp_req=1&output=vast&unviewed_position_start=1&env=vp&impl=s&correlator=414897703&ad_rule=0&pod=0&cust_params=gdpr%3D%26videotags%3D%26us_privacy%3D%26playersize%3D%26%26external_id%3D%26mm_midr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "137-bundle.js", last modified: Thu May 30 09:58:05 2024, from Unix, original size modulo 2^32 155617
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49079
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994525635637533
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2940F1C613979E49598D6CC145C34942
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21A46446C6D231CC2E9D166A47182B5829B10D61
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A7CABBA43BABEAE7CBF607E9EC8EB4EBEE6AAF593DD74EE4541C7A3CDF84009
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:67464EAAA293E8AE3F70D831170434AB5098DC1A1D0877FDA4878FD9C472AAB66ADA754CD43C845B0F95CFBEFFC6C7ADDC27B45F603C968B01EC63AF4B3C1066
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/launcher/tags/v3.21.0/launcher/137-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....MXf..137-bundle.js..ZK...v..W..DC......%.n.e..O.`...".@.%.-..*J.8.n.... Yd....H...]...?bnp.E..K.g..]$.=X.S..S.T..';./..B.q.Z!.'"vU..V.1.M.....'{.....\...G/.....R.O...)Y4...(u..I.C.&*....qo....D..V'...<?.j..........S.....i...=e.g.hqGMB.n...p...*.<.~..".dt.<.)..V....%...:...m.;...>.....I....n.2..L....v.v..=.V0...b..b.....YK...'.a.. .*M.:U.t.$e..B..\.Z-e...."e.0...'s^s.,"n2[A}..v.m`E.2.....2-.f.......^....J;8..Z.g.e........q.cx.@.}.%#7:...$...Q...+m..{...Le...K..t..?p7f.9..z.W...:]...1..Pg.*.....g"...mQ.B.v.(.../NO..M.,./l.05&..l... ..W}&L.:..../...;.^-...8y9..X.g.4.z.!..5.i.j.C.e.n..p./l.],..U@....@M.8..N..~....%..su.8..N.G.MV..%Y.T......^.`0q.\..,..i....hK.8.^td.#...}k.\)*V*X.Q..b.i.B.....@..5.......M.O.o7.L....fN-v........`.U..}../..t.JT..-n.jqz`...WP.k4.J4...z.(..X....,.{%....H..a...3...B.W.2E86y..t..&"..`Rs.C.4.t..-.....2.Z..E..{....k..Z...B.|.5...F.n+.L..cX.....@:I.z./.R.-.<.?....ki....r....&[<Q........>.?.Lt6.0F.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33117)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33167
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.341907839781116
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E3E7BF587E630D9824A7659C07332FFC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4EEFA18FFAA12AA871B12E22F69C9369990E919
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2BEA774FE06980A7147BF70E94ECC5FC7A6D184B457D8E2FC95924656463292C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:91257EC4B9108EC9F837533AA9005891BA596511CF142F1AD85A2D02E194AED07D463FD01070676AF898CF8C33FF50376E0C86D8A85A17D30A0D950563CDADB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/7311-cfdc9380eb930735.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7311],{99960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},47915:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24797)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41331
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381798658534981
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD6BDD2D5D91CFB715AA93818AC51995
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14594EF12735AFFD265825995B588B3728CB5270
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0908625B6FD803BC56637D4D55B7C20C8A9AA412314437CC473D6E3F5B3103D2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0236D92783EA15B505DA103E8E0FA8570FC72562A40562B2AA85F266A7B3B9BB952F4EC953BEED713865F9DA0A7DF5F300B6048A45B3723F63877B13801F9A5F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-05-15 01:40:12 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.6644977792004623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3FE2DC7DDA7258DF7CBDCE76D191D7F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:236940776A93541B01684CF17A1838FD3222FA86
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6111F9D5BAD6F022EDE7C6223FBF4ADC7D8B8C14404AB0C772706233F23AF8C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9D61F20A33A2F49184AC6B1DE3823BAA3CD73E7763013DC8FE968C232712DEDFF848E0BA9D0707F395D3CD69A1C04362E207A4014410222FDFF98542C3675E5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/adunits/barstoolsports.com.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"adUnits":[]}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89620
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.412458146896985
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A2749094A6001E12FB61B912FB74099F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55FF1D0541EBAD38BDB1F885BF1D7CDE0E30FE8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:883EF473BF38A34B7119E0473A6EF5E9301280D940C5B94210C7DDC8AC97E82A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1692A01EAA855D5514B66C4BCE4F23870324414A98006E094F846C5FD9B29484F808000668FC5F454EC1438CC5C13B5FF029289AD7085D14084ADECA66D861C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.ondemand.Tweet.039e3350d76a41049492.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[1901],{98222:(e,t,n)=>{n.d(t,{Z:()=>b,i:()=>d});var r=n(46873),i=[r.sj.IMAGE_DIRECT_MESSAGE,r.sj.MESSAGE_ME,r.sj.VIDEO_DIRECT_MESSAGE],o=[r.sj.POLL_2_CHOICE_TEXT,r.sj.POLL_3_CHOICE_TEXT,r.sj.POLL_4_CHOICE_TEXT,r.sj.POLL_2_CHOICE_IMAGE,r.sj.POLL_3_CHOICE_IMAGE,r.sj.POLL_4_CHOICE_IMAGE,r.sj.POLL_2_CHOICE_VIDEO,r.sj.POLL_3_CHOICE_VIDEO,r.sj.POLL_4_CHOICE_VIDEO],s=[r.sj.AUDIOSPACE],c=[r.sj.AMPLIFY,r.sj.BROADCAST,r.sj.LIVE_EVENT,r.sj.MOMENT].concat(o,i,s),a=[r.sj.PROMO_VIDEO_CONVO,r.sj.PROMO_IMAGE_CONVO],l=r.sj.AMPLIFY,u=[r.sj.POLL_2_CHOICE_VIDEO,r.sj.POLL_3_CHOICE_VIDEO,r.sj.POLL_4_CHOICE_VIDEO,r.sj.PROMO_VIDEO_WEBSITE],m=/^[0-9]*:(broadcast)$/g,_=function(e){return s.indexOf(e.name)>-1},d=function(e){return function(e){return i.indexOf(e.name)>-1}(e)||function(e){return a.indexOf(e.name)>-1}(e)};const b={isPollCard:function(e){return o.indexOf(e.name)>-1},isSpaceCard:_,isTwitterCardClick:function(e){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Bad Request
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47595
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.014162408366842
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:59DB55D6DF5ACAD732202ECC212EFDA8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:363D08C5EA348BFD560C38E372C71A0C5A57C3BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0366C5DCF57794705D03000F87D82C3188198F8BDFDF542DA220C54AB1EA1A36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:58CDE071A79422678FA3F1F045F1962DE516D00EEEB59BCDC00EF678E9EDDCD428684891D977B62B0C7E0B1EBDACD49B00197B17797028AC62D381BBF34E5C4F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=873027354104897&correlator=1486490645409816&eid=31079956%2C31084399%2C31084575%2C31084717%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202406180101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=21857335772%2CBarstool-Sports-Web%2Ccontent&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50%7C300x250%7C1x1%7C320x180%7C640x360%7C336x280%7C640x480&fluid=height&ifi=3&didk=356144529&sfv=1-0-40&eri=33&sc=1&cookie=ID%3D1169eeea1447b8ab%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MatqSOTYkDeRl1--RQCdnZfK3zQ5w&gpic=UID%3D00000e5f11d8b9ab%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_Ma7LTVb9gkD5rcVbMMFyZ_k-aw-Tg&abxe=1&dt=1718902472080&lmt=1718902472&adxs=317&adys=2173&biw=1263&bih=907&scr_x=0&scr_y=3758&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&vis=1&psz=300x0&msz=300x0&fws=4&ohw=1263&ga_vid=665244658.1718902467&ga_sid=1718902470&ga_hid=1336711990&ga_fc=true&ga_cid=1932127280.1718902467&td=1&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJDM4MGUxMWE2LWJhZjEtNGRjMi1iOTllLWFlZDI5MjMyZTFiNlgBEhwKDWNyd2RjbnRybC5uZXQYtuXItIMySABSAghkEhsKDDMzYWNyb3NzLmNvbRi25ci0gzJIAFICCGQSGAoJeWFob28uY29tGKr3yLSDMkgAUgIIbxIdCg5lc3AuY3JpdGVvLmNvbRi25ci0gzJIAFICCGQSFwoIcnRiaG91c2UYtuXItIMySABSAghkEhkKCnVpZGFwaS5jb20YteXItIMySABSAghkEhQKBW9wZW54GLXlyLSDMkgAUgIIZBIbCgxpZDUtc3luYy5jb20YtvrItIMySABSAghq&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1718902461218&idt=7166&ppid=6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5&prev_scp=pos%3DIn-Article%26num%3D1&cust_params=htlbidid%3D37557%26authorId%3D63334%26category%3DBarstoolU%26tags%3Dthe-yak%252Cohios-tate%252Ckelly-keegs%26pagetype%3Dstandard_post%26verity_keywords%3Dtate%252Ckelly%252Cchicago%252Cfireworks%252Cbarstool%252Cpeople%252Ckeegs%252Cchampionship%2520collection%252Cconversation%252Cduckboats%252Ccue%252Cbanner%252Cshop%252Creality%252Cinternet%26verity_iabv1%3DIAB1%26verity_iabv2%3D432%26verity_neutral%3D0.68%26verity_positive%3D0.11%26verity_negative%3D0.21%26verity_ggt5_conf%3DVERY_HIGH%26verity_ggt5_risk%3DVERY_HIGH%26is_testing%3Dno&adks=4196246209&frm=20&eo_id_str=ID%3Dbe8d0119383e155b%3AT%3D1718902471%3ART%3D1718902471%3AS%3DAA-Afjbahyl_Mg1skW8DwVeoDrjo
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",1,null,null,1,250,300,0,0,null,null,null,1,null,[138420749045],[6195755495],[5208805428],[3135618639],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsn59C0zFkxIngl9kSmu_A_VXpjutrlAcA018n33LK4_hdow_afS6hBJLM4MGOahe7AQm3lyeBMqTXhf2n7-f96sNijZ","CI3P2drS6oYDFTHauwgdBXMEJQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240617" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrmy&quot;]">(function(){'use strict';/* Copyright The Closure Libr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3188)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3240
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.481340398174185
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DBD048E53B81A51DED19F9F253CE2A7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC854494511E1514A375D90E5804F3ADB5003E4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2841B07135206D16BB8555AACEAB06EFC95BDB5B24B1033AF2942961147A9A53
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9639ED581437579A0EEEDBD43C5DECFB450CC9EE3D1F37E2971751060A9C7453714EF319C3C979E0BA10C1DD5D98012693F0E77736A49B84ACAEA7A15D37E36D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/pages/account/signin-76ace59182831207.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6135],{10319:function(e,a,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/account/signin",function(){return i(53891)}])},53891:function(e,a,i){"use strict";i.r(a),i.d(a,{__N_SSG:function(){return N},default:function(){return signin}});var n=i(85893),s=i(5379),t=i.n(s);i(67294);var c=i(41664),r=i.n(c),l=i(44963),o=i(91180),m=i(46670),u=i(11163),f=i(93551),d=i(82580),h=i(74231),x=i(14823),g=i(83458);let j=h.Ry().shape({email:h.Z_().email("Please enter a valid email").required("This field is required")});var p=(0,m.Pi)(()=>{let e=(0,u.useRouter)(),a=(0,f.oR)(x.C);if(a.loggedIn)return e.replace("/"),null;let handleSubmit=async(i,n)=>{n.setSubmitting(!0);try{let n=await a.emailCheck(i.email);n.doesExist?e.push("/account/login"):e.push("/account/signup")}catch(e){n.setSubmitting(!1),n.setStatus({message:e.message})}};return(0,n.jsx)(d.J9,{initialValues:{email:""},validationSchema:j,validateOnBlur:!1,validateOnChange:!1,onSubmit:handle
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3819)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5602
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34149894695729
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:25BF842770F179FC9E57D340AC9320A8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06F3DD467983D5E1591982339AFD73674597414C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BC1CB29009AECB20A98FE7FB4230E1AE9C896715EB3AE433A1AAA7FB938A0FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BACCAA26A392E128BEF6A73B864904225A4C15AE9E9972F82A3E7CDC77AE434C84604A166A80FAEB6B08C29A90EA9F3027E1043E85CE46FEE0E0435EB17C4CE0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cmp.inmobi.com/choice/-pfEUvY-A_hgs/www.barstoolsports.com/choice.js?tag_version=V3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';(function(){var cmpFile='noModule'in HTMLScriptElement.prototype?'cmp2.js':'cmp2-polyfilled.js';(function(){var cmpScriptElement=document.createElement('script');var firstScript=document.getElementsByTagName('script')[0];cmpScriptElement.async=true;cmpScriptElement.type='text/javascript';var cmpUrl;var tagUrl=document.currentScript.src;cmpUrl='https://cmp.inmobi.com/tcfv2/53/CMP_FILE?referer=www.barstoolsports.com'.replace('CMP_FILE',cmpFile);cmpScriptElement.src=cmpUrl;firstScript.parentNode.insertBefore(cmpScriptElement,firstScript);})();(function(){var css="".+" .qc-cmp-button { ".+" background-color: #c62232 !important; ".+" border-color: #c62232 !important; ".+" } ".+" .qc-cmp-button:hover { ".+" border-color: #c62232 !important; ".+" } ".+" .qc-cmp-alt-action, ".+" .qc-cmp-link { ".+" color: #c62232 !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" background-color: #c62232 !important; ".+" border-color: #c62232 !important; ".+"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):58
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.139575876413664
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4A6C2C0D21FC0392A64D7C5786B4FE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C075CE31E4FE6E6690CE61746AA604C20485DC3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:308CF06867F9BB6A6B7C9DDCE361A4D1FAC62128A41EB8E819489E4A9065D4F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:103289A72377FA7083BBBC7A099DCAF8DB06380C1DD847D29B4857912CFE5BBF5F0E3EA8BABD838A5D37D0E945E422CE35D62DA48C10B66E37D369815DB674E2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/.mc/geo
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"geo":{"country":"US","state":"NY"},"platform":"desktop"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.032431009916477
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9A7C270D1272AB0F151A561F2067A00C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:59F7E296F3F7D7017B11A10E22ADF47D464F84AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51D796AFFE810949E1228390747CFB61F38238283AC5A50386E36A2ECA8A8430
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2633EDA8F58A403E499DE9FDDEF02AE650C2AE0B3ED03486F21D12D6219B7625DCFC8EBB630BC179B82D1CB10C2C244073E1E0061EEE597565B3D7462D85A621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5090&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Ycs6ylhJ2CeYq&cb=1&ws=0x8&v=24.610.1703&t=3000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A100%2C%22id%22%3A%22dtb_buy_12085_video%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22776x436.5%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21minutemedia.com%2C014kg59jy0yp0j2na%2C1%2C%2C%2C&sm=2c1a9646-41ec-437d-9988-0e5c39ea9f85&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060le89i7dai9dafeb9hg6ie6dhje8fjifb0m46u2keu6keomg6sq0um0kswm4owu%22%2C%22lotame%22%3A%22f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27%22%2C%22pubcommon%22%3A%228a3d03ee-d726-4376-9ff2-2a4183507c97%22%2C%22id5%22%3A%22ID5*Z56rGnolWE74ESDiDzv_CuKkOIjlEeRLpwqJKMmogYGpe-_OHQrBT3lwwZvm53DO%22%7D%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"1"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.838956698803014
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C1ED689BD65B405573142CC207B01958
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DCAA4AD862B374ECC7C7EF072CDFC99AD4250D11
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2224BC2C3EA635065619F35AA9CFE9C0421875B46E8128CEF17B0821FDCCC8A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:70A397CE57BCD32F8798D83D4A485F89E4649BADA90A06BC17E7C56E51CFCB132D56526516E865467D68C41D3065E9766D72A9C96976B39EE315E514D928D834
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain","cb":"3"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://partners.tremorhub.com/sync?uipp=il8D42VlHDI2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.42371644523438
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9833275FD35A7FC7EA15247955CD62D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03694E8B1395927CB82123DE3841FE3077C1A15D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5B370220ABC39DCEA5D6EBA05C968DE7971683421DBCE747CA3B6E2F659082B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:15AC37746007E0236A03C75A0C397CFDC5644BBB0C01EAAC98AF95A15EC381D9584400926E05245DBF5F381A8DA22722AD685E2605F9A5D693B2E321066BE210
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_720p_00001.ts:2f79eb749328fc:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d..?............und.......H....................................................................................................................................GA.1....#q.F.........1.......~A..........'d...r...[... (..............h..q..p....`....(..,........<i.#(@........................H..lt|>Ox....]<.~Elemental Video Engine(tm) www.elementalteG...chnologies.com.....%...A.....S(Al.Jz.Gk...F..&...............d.-..Mt.......|.....=..(....:.............0."..............................................................................G..3........................................................................................................................................................................................GA.4....#..m.........1..'.....a.....0....................!..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67915
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.437827245239545
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:82F5268CE6FD0FD5834E55EA98FFB6F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:559FC47AA3996AA933759A7F92D9A332FF149A4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CDFF7525D17483897EF33F477EB9517C59829BDA501D45FC6F6EE645E49F716
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5602D1755076263B8DCA7DE43799CB7139230E61D9BE6FB9F2E0378C62A73C128636A0E5232CE70159B14C554DF5C63B61A46955228401488A999E196D6E941E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.9935.0a06559f8ea08705e4ac.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[9935],{11565:(e,t,n)=>{n.d(t,{Z:()=>c});var r=n(1413),a=n(29439),o=n(67294),i={transitionDuration:"250ms",transitionProperty:"opacity, height",transitionTimingFunction:"ease",willChange:"opacity"};function c(e){var t=e.children,n=e.show,c=o.useState(!n),l=(0,a.Z)(c,2),s=l[0],u=l[1];return o.useEffect((function(){n&&s&&u(!1)}),[s,n]),o.useMemo((function(){var e=(0,r.Z)((0,r.Z)({},i),{},{opacity:n?1:0});return o.createElement("div",{onTransitionEnd:function(e){n||s||u(!0)},style:e},s?null:t)}),[t,n,s])}},86815:(e,t,n)=>{n.d(t,{Z:()=>q});var r=n(1413),a=n(45987),o=n(67294),i=n(87462),c=n(29439),l=n(15671),s=n(43144),u=n(97326),d=n(60136),h=n(98557),p=n(4942),m=(n(41830),n(50886),n(68932),n(60228),n(12826),n(34338),n(38077),n(77049),n(21694),n(76801),n(43843),n(73935)),v=n(81123),b={centroidDimension:function(e,t,n,r){var a=e.touchBank,o=0,i=0,c=1===e.numberActiveTouches?e.touchBank[e.indexOfSingleActiveT
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):178524
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.323827253871735
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:07B86CD800C4A4F31F957B17EC5E440E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23D8C681A992784CB8866C1A14D302ADD3EB6731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C602542557D96DEDC909329ABC26A4CAA32FCD24DA46858B7D6F9860E408A9D5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E1EC9006768DA9F8C2E948E4C79490D41E696910916D9E02828FF98D82A7CDC62C5E5EF57CF40E8EB4968EE39CD8397B9EC164006FFCF257558C7C5757C35B8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/ads-v2_07b86cd800c4a4f31f957b17ec5e440e.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window.webpackChunksmart_tag=window.webpackChunksmart_tag||[]).push([[695],{1871:(e,t,n)=>{var i=n(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a=i(n(9974)),r=(n(2481),i(n(5754))),o={init:function(){var e,t=bouncex.getBounceVisitCookie(),n=bouncex.getBounceCookie();if(bouncex.segments=bouncex.segments||[],null!==(e=bouncex.state)&&void 0!==e&&e.gdpr)o.clearSegments();else{var i=bouncex.calling_url.match(/wkseg(\d+)/g);if(i)bouncex.segments=i.map((function(e){return parseInt(e.replace("wkseg",""))}));else if(n.softID){if("string"==typeof t)try{t=JSON.parse(t)}catch(e){r.default.error("could not parse visit cookie for segments")}t&&t.seg?bouncex.segments=t.seg:o.downloadSegments(n.softID),bouncex.segments=bouncex.segments.filter((function(e,t,n){return n.indexOf(e)===t}))}}},downloadSegments:function(e){var t="https://dfp.bouncex.net/pub/v2/segment/".concat(e);a.default.get({url:t,error:function(){o.clearSegments()},success:function(e){var t=e;if("string"=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4696
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.80346621876676
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:25E6C60D9F8F17EFE2602BBB70D40EF6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5C1729A528F8854153F35A67542DB090920BBE1B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22A3720574B02B43E466D4C50623CCF699FA2CE5D1A9B9D6046C7475E3AD4843
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2E55B5C2BE6504B748A65D58BC24692AD6B13E980A128D8029398D0A2B94AB0FB030BD8554CE095C35A0D0BB39403EEA19F109174B8EE3CCAE55AD2F4648E32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://union.barstoolsports.com/v2/stories/3516964/video-source?parse_manifest=true
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"duration":843786,"id":"0EHoswcY6EAv2hESvBdCIrJe","playback_id":"W3mM2k19s3uhMYfHKkiDs02WK9K8Dc01OU","sources":[{"src":"https://stream.mux.com/W3mM2k19s3uhMYfHKkiDs02WK9K8Dc01OU.m3u8","type":"application/x-mpegURL"},{"type":"video/mp4","src":"https://chumley.barstoolsports.com/union/2024/06/14/FINAL-EXPORT-VIVA-TV-45.3a3f1767.mp4","width":null,"height":null,"master":true},{"type":"audio/mpeg","src":"https://chumley.barstoolsports.com//2024/06/14/fbf31426-5f42-4014-a300-3e4702561a16.28d5091a.mp3","width":null,"height":null,"master":false},{"type":"video/mp4","src":"https://stream.mux.com/W3mM2k19s3uhMYfHKkiDs02WK9K8Dc01OU/low.mp4","width":480,"height":270,"master":false},{"type":"video/mp4","src":"https://stream.mux.com/W3mM2k19s3uhMYfHKkiDs02WK9K8Dc01OU/medium.mp4","width":854,"height":480,"master":false},{"type":"video/mp4","src":"https://stream.mux.com/W3mM2k19s3uhMYfHKkiDs02WK9K8Dc01OU/high.mp4","width":1920,"height":1080,"master":false},{"type":"audio/mpeg","src":"https://cms-medi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15165)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15229
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.310818660369882
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFAA0C49D6316B237A400E8ECBB6D1D0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9926E8598F69DC4CE5AB8BE457575D9D9DD065D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83F0B33FAC9A2B4F332D016B082309DF1200D73798A5ABE37DC73BE96C34F029
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:029B0189AC5D8F9FD6E9B8BCFBF88D42B7EA619C99F0169946E6336E70AB422836B3C5F7DE08D6577B89ED998540F86E21823A650ED74713EDC7BE56F20F2960
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/5556.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[5556],{5556:(e,o,t)=>{t.r(o),t.d(o,{allowedFields:()=>M,_floorDataForAuction:()=>A,fieldMatchingFunctions:()=>E,getFirstMatchingFloor:()=>N,getBiddersCpmAdjustment:()=>z,calculateAdjustedFloor:()=>V,getFloor:()=>W,getFloorsDataForAuction:()=>L,getFloorDataFromAdUnits:()=>J,updateAdUnitsForAuction:()=>K,pickRandomModel:()=>_,createFloorsDataForAuction:()=>Y,continueAuction:()=>Q,isFloorsDataValid:()=>ee,parseFloorData:()=>oe,requestBidsHook:()=>te,handleFetchResponse:()=>ne,generateAndHandleFetch:()=>ae,handleSetFloorsConfig:()=>ce,addBidResponseHook:()=>le,setOrtbImpBidFloor:()=>ue,setImpExtPrebidFloors:()=>de,setOrtbExtPrebidFloors:()=>se});var r=t(8733),n=t(9854),i=t(1014),a=t(9327),c=t(863),l=t(8934),u=t(2436),d=t(3189),s=t(533),f=t(2149),m=t(5607),p=t(9397),h=t(3383),v=t(9949),y=t(926),g=t(6318),b=t(8188),F=t(8100),O=t(3191),j=t(2114),C=["modelGroups"];function k(e,o){var t=Object.keys(e);if
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1522 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40755
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.888390924136375
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB3A017960B5B8A2EB185ED5DDB538C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3C0C871D46FD9F0374034710B8347D67232856A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:450330C5E8A4001E64A3B67E67DD051BBD790034E37AE556212DA5488B6C65D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DC25FC118FBC8D17A4B3EB0582656D126AE2173F3E399E7D3FECF1F11479BFE38A1AD5904AE842BFC5160E9E0BCB7D2CB8A5123C0BD4D79A046A0BC10BF9BA0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.yieldmo.com/img/crtv/2024/04/original/3523413360789889924/Hefty_Logo_Blue_on_White.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................e....pHYs..........&.?.. .IDATx...mp..y..kw.=[.)..c...j...HZb.s6f....!&$.....r.$MB.i...f'..&%...e..z....Lh...f..%lS..x.....).l...."...f.....}.....?.:..w%#k......O...o......................gG#....................@........... .h..........c4..........1.............|........b.F>........1F#....................@........... .h..........c.R..XZgf9q.........w9........#..2af..E.......@..7.6. F...&>........K.+.F>.O]........$@.+.F>.*............y. ..x..............F>D..,..........b...F#.o.||.......87...f4.Q...............F#.o.S..........P.....7.R]...........4...........H..w .|.!............u...|...............H#.o............4.c.4.a..i...E.......@....4.a.i|............f4..:..............4.a.|.......8..f6.....63...........b................H..||3..`>>.......LGA.L#.9u.........s..'.!.dfYu.........s.e8.............@..N....]N]........$@A...e8.\..nX_..o................Y.yF.<..F~......!..{.#.......@.47x7...{;...W.+.&>.......Zi.s.wd.;.h.+....x..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.043280845662127
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4EF1BC730205C7A7E464779F1EEC86D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:08EC54EB7D4CF18CD9597878298FC58D92571317
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE4E1CEC09D026D017AA8E791239E316263F0DB33FA8D44BF1261843ECFA955A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5766E45C5DDB40F4080D1B15A6E99BC6533311389E2B2EC1E45F5BACF3E3BD1B04583B32E64DFCE98D28F15482C1BA53550434FD7B4A07221603A6C116F0C2B2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5090&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Ycs6ylhJ2CeYq&cb=10&ws=0x8&v=24.610.1703&t=3000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A100%2C%22id%22%3A%22dtb_buy_12085_video%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22776x436.5%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21minutemedia.com%2C014kg59jy0yp0j2na%2C1%2C%2C%2C&sm=2c1a9646-41ec-437d-9988-0e5c39ea9f85&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060le89i7dai9dafeb9hg6ie6dhje8fjifb0m46u2keu6keomg6sq0um0kswm4owu%22%2C%22lotame%22%3A%22f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27%22%2C%22pubcommon%22%3A%228a3d03ee-d726-4376-9ff2-2a4183507c97%22%2C%22id5%22%3A%22ID5*Z56rGnolWE74ESDiDzv_CuKkOIjlEeRLpwqJKMmogYGpe-_OHQrBT3lwwZvm53DO%22%7D%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_rbd_rx_n-MediaNet_ox-db5_3lift","cb":"10"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5312)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5376
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.309370529894399
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:774298623CD6A0C2E0EE6DA56D8031F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5CB51FCFDEAB10719F2422C2A642B465B3DDC14C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40B6D86A57EE430CA32B26841A74D899C80CFB73CD58F4B38513F0E85D131517
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB802A7E28EBD6F8D1A6E09C3CC18BDCCC407EE31639A3CBDA70F47F7A1644EB63B0C4CE950359C992CE33ACF8AE57599C38C5DB9A01E9F8C6BD0FEEC7DB0508
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/9448.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[9448],{9448:(e,t,n)=>{n.r(t),n.d(t,{storage:()=>h,uid2IdSubmodule:()=>_});var r=n(3131),o=n(6133),i=n(4716),s=n(8733),a=n(9327),l=n(863),u=n(9397),d=n(7635),c=n(9108),p="uid2",f="PrebidJS-".concat("7.47.0","-UID2Module-").concat("1.0"),k="__uid2_advertising_token",v="https://prod.uidapi.com",h=(0,d.df)({moduleType:c.y2,moduleName:p}),y=("UID2: ",function(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];l.PN.apply(void 0,["UID2: "].concat(t))});function g(e){var t=h.cookiesAreEnabled()?h.getCookie(e):null;return t?(y("Read UID2 from cookie '".concat(e,"'")),t):(y("Attempted to read UID2 from cookie '".concat(e,"' but it was empty")),null)}function m(e){h.cookiesAreEnabled()?h.setCookie(k,JSON.stringify(e),Date.now()+864e5):h.localStorageIsEnabled()&&h.setLocalStorage(k,e)}var b=function(){function e(t){(0,o.Z)(this,e),this._baseUrl=t.baseUrl?t.baseUrl:v,this._clientVersi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56888), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56888
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.418495886740826
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1E77F38A1DF1490D4175E3C4878BD150
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:555B823C75571D723FA86F42C6A4710AE97AE9A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:492DB2CA577F4D221E3E28239C19E7DB05F1701B298BF278FC4D1FCB92563586
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0808FDAB6BE9051A251C951990A7EBEA4777BF5A83A82884BF28DB733E5CDF6FC763F9DCA243F5848E91ABEBA7A5FF47533C478686DFC410ACBA9EFF7D7CFFE7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.hadronid.net/hadron.js?url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&ref=&_it=amazon&partner_id=706
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.298221377937409
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1821F0A4F3FE7E7C38E3BB5ECE4E91FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25E310682F1FE561E1C8BF2C8FEEC6EAC4A63D99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0573D5E38F3A3CBBC46143630819E9D78F39BE9612B91DA455A65B3D8F3C29FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:093F4BC8ECDE40A4E02ACC631C4E56DCE79A299FA061B49E2663D77010BFFCFD21548BE5BC0499033B00E620F57385973FF9D25193898BE8512ADDE85B079823
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tao.barstoolsports.com/v2/i
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"success":true,"whoami":{"ip":"8.46.123.33","fingerprint":"282E00F6AA320FE8F0D318CF66747EF5","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","geo":{"as_name":"level 3 parent llc","as_number":3356,"area_code":650,"city":"atherton","conn_speed":"broadband","conn_type":"wifi","continent":"NA","country_code":"US","country_code3":"USA","country_name":"united states","gmt_offset":-700,"latitude":37.46,"longitude":-122.21,"metro_code":807,"postal_code":"94027","proxy_description":"?","proxy_type":"?","region":"CA","utc_offset":-700}},"anonymousID":"6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.81669804428958
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7A29978D14647635F7BB96719A6B655A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A1E0395A60DB11DD349992D519BB0624B20424F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F6B70B886DBC55EC080AADAB69799B59C32E0E9527A39C4C9B96B812AF56C5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7C88D27F671DAC38D7A40B8628D0F9E6624087918D7FF9BC46DBF0300372CD496194DFBA6E3632253CFBE3177F6426C718584F904DA0E6587ED6693B1C4E9C7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain","cb":"1"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64864)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):893833
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.341754538643258
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CD7FFE967948058769A1C3FBC8986753
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC896C8F8206E52A88E2406BDA49889D791DC30
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F84122C7393B8CA76B9FC2E15A72CA29B7363CEB1F021D12E04BDA5E46380FF7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE8F3A5C1BD3BF4F656A1DDD518A4A61F85D36924DF783F214A0D7A18827FBD2D417067A89B7166CC55542CC8FF04DDA49E8818D584EC2DE2A10EAE135932BC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/barstool-network/loader.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview://AB_TEMPLATE.//ab -> 29......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};.................................window.TRC = window.TRC || {};.window.TRC.version = "20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57";.._taboola.push({overrideConfig:{global: {},systemFlags:{loaderType:"trecs-511-topics-keys_var", experimentID: 17638 }}});.try {(new Image()).src = "https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-511-topics-keys_var&pub=barstool-network"} catch(e){}.(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1968)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2044
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286989554852058
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DCB17FB32B42940060192FC25A4E57DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:18E0414E88011AD66F69CE6A20F8C24EDCD95F28
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2ACA29F43D444F55C1328C58D85D25CCD5ECE0A00BC04D7BF7D9DC17B48293AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A253943A23B6BC0A9E7141518F0DACDE1EDF413F34E167F5D8B7DD1C592EC0BDD19E3E9C40DF1361E00750EF56752B8D9AD19DBC58EE1E9B170B629003A557DC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/google-topics-api.20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57.es6.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! 20240616-4_b2-PR-72370-DEV-164774-trecs-fix-topics-keys-7a257138d57 */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;a(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function a(o){try{const t=[];for(let e=0;e<o.length;e++)if(o[e].topic&&o[e].taxonomyVersion){const i=o[e],n={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(n)}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function c(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0)return t}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(){window.addEventLi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):327164
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.barstoolsports.com
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4640706
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.355661817687998
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63480044C5AB8D74C052F8B95FE6CCD0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:72C154E6AE536ED3DCBFD1A141E8E51445C40825
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F4BB73D6315341705D662D07E60159460A5FFA74168EA1DB2B0E063460054C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E8B8E38212346EA47C2D8747712D187E52C7F7847E822703D27E72EEDE2CB2465AB0B53B503F776922BC0A9A4D320F7A3B59674FC50C9AC227369D2358B4D95
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://union.barstoolsports.com/v2/playlists/78
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"id":78,"title":"Featured","slug":"featured-78","brand_id":151,"category_id":"102","sort":0,"is_membership":0,"is_archive":0,"is_featured":0,"updated_at":"2024-06-14T23:45:20.000Z","created_at":"2020-05-22T14:12:57.000Z","is_active":1,"thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/2020/06/08/","images":{"small":"3e620134.png?crop=0.99%2C0.73%2Cx0.00%2Cy0.14%2Csafe&width=560","medium":"3e620134.png?crop=0.99%2C0.73%2Cx0.00%2Cy0.14%2Csafe&width=560","large":"3e620134.png?crop=0.99%2C0.73%2Cx0.00%2Cy0.14%2Csafe&width=560"},"desktop":"https://chumley.barstoolsports.com/union/2020/06/08/3e620134.png?crop=0.99%2C0.73%2Cx0.00%2Cy0.14%2Csafe&width=560","raw":"https://chumley.barstoolsports.com/union/2020/06/08/3e620134.png?crop=0.99%2C0.73%2Cx0.00%2Cy0.14%2Csafe&width=560","raw_desktop":"https://chumley.barstoolsports.com/union/2020/06/08/3e620134.png?crop=0.99%2C0.73%2Cx0.00%2Cy0.14%2Csafe&width=560","featured":null,"raw_featured":null},"access_level":0,"sit
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2625
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.082714514589529
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A606E7C00D17B4E76334FFFD5F9E1F96
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:310788F680D63F65DA0C3CA50482DE5115220BFC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0083EAE553C87067FF8FACBB86D2CB291F3B553FE878F6D9A5CE21DF7F7AF0DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:19BC5E14F1727808C618CA96EB9B32B57895129CFE70A80C54D5B17D558F3F1E9E5C419BD6BBCDD070C62280D18784BF6149693A1D2C9C96E6DE733566A75964
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.amazon-adsystem.com/cdn/prod/config?src=5090&u=https%3A%2F%2Fwww.barstoolsports.com
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"3pvendor":"var liveRampPropertyId = '13815';\nif (!window.ats && liveRampPropertyId && liveRampPropertyId.charAt(0) !== '%') {\n var liverampScript = document.createElement('script');\n liverampScript.src = '//ats.rlcdn.com/ats.js';\n liverampScript['onload'] = function(e) {\n window.ats.start({\n 'placementID': liveRampPropertyId,\n 'storageType': 'localStorage',\n 'detectDynamicNodes': true,\n 'detectionEventType': 'onblur',\n 'detectionType': 'scrapeAndUrl',\n 'urlParameter': 'user_id',\n 'cssSelectors': [\n 'input[type=text]',\n 'input[type=email]'\n ],\n 'logging': 'error'\n });\n };\n document.head.appendChild(liverampScript);\n };if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.he
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4841
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.943742836990736
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AC4061130A15204607BD20E1EA6DC0B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:981A5BCBEC05F1C097DC0EDF535C4055B0A404F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:155829131100F23C356FE41147B490272BB274879C35AA7D0FF0F7401DAD750C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2EE5B95C77BF371051E1B65BB67325EF28AB823F39CFE093B58C9446C37F0D3E3ACF3CCA8EDAFA46869F58784D7AA51718C289C8E2284462DBCFE342BF1A312
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.</head>.<body>.<script>. (function (w) {. var syncs = [{. "url": "https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D55%26key%3D%24UID",. "e": "sync",. "pr": "55",. "t": 3. },. {. "url": "https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17184&endpoint=us-east",. "e": "sync",. "pr": "5",. "t": 3. },. {. "url": "https://sync.search.spotxchange.com/partner?adv_id=8721&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D2%26key%3D%24SPOTX_USER_ID",. "e": "sync",. "pr": "2",. "t": 3. },. {. "url": "https://pixel-sync.sitescout.com/dmp/pixelSync?nid=117&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D72%26pid%3D5e0e29
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24672), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.359139950319512
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:054D6452CEEFAD7DD9D20E3996F2A40F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:943497B76B97D999B8E4161C58FD394C907ED60E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6E8B19ACC79B2357936EF1381C0EA3D34A38C8B73D096DA65272B8BE1ED41043
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ADC7E9A75B6D969681ADDB80AB99AFEC850C2E06D05D4A27E0C328D2EF4C919B14E18472C8CB2FDC9B1FB76BB85522833411E8F9ED56CA7689DA8006E2E772A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.iframe.ly/embed.js?iframe=true&omit_script=true
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=30)}([function(e,t){var r=window.iframely=window.iframely||{};r.config=r.config||{},e.exports
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5016), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5016
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.578074053888238
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:36E67B8433FD23410FB93A8FA3C2321F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D114AB0CE350107C1678CF4A86A8A0D7B7514A28
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3CAEF24AA5EED7D43F6CDB513BE2A8E5F8AF163EDC832A6F4C5F096893DBA134
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4E83E7E1D0BC6003DB8A646EF978303A5E82B0704CAAC2D635782245ABA304C190EFDF96E8F5FF7F2F8A7002F5FE9A3288F29439132AFF2142EC5401ECB0CC8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=3282186&p=156212&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=BB617099-56FD-4A16-BB80-09C21336C9B7&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=BB617099-56FD-4A16-BB80-09C21336C9B7&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=BB617099-56FD-4A16-BB80-09C21336C9B7&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdG
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (34681), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34685
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.221601476477907
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E12DB0942FEC6E22251AF8B814944156
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6D894EA582D8445F24D023ACE9CB710DF85014BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2F7134F53207110EE16BD19F390A25F88254B59CD97BDAE1ED8C32367825AB97
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75A975F131A616AFABEFD1D78061BF6974F468563FB82866CE4CD80973DE8F796CA8C162AA33EE01A88AE82CDFF42A8C9D9FB753D73A0B83E651AC0A46F8F8B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"global":{"config":{"alert_banner":{"text":"","cta_url":"","cta_label":"","external":false,"enabled":false},"trending":[{"label":"Jake Marsh","href":"/blog/[iq]/[slug]","external":false,"slug":"/blog/3517344/i-am-moving-on-from-pardon-my-take"},{"label":"Reuniting with Pangzai","href":"/video/[iq]/[slug]","slug":"/video/3517422/reuniting-with-pangzai-after-four-years","external":false},{"label":"Rundown","href":"/video/[iq]/[slug]","slug":"/video/3517459/the-florida-panthers-have-been-smoked-barstool-rundown-june-19th-2024","external":false},{"label":"The Dozen Championship","href":"/video/[iq]/[slug]","slug":"/video/3517433/3-frankettes-vs.-6-uptown-balls-and-2-the-yak-vs.-7-booze-ponies-or-rd-2-matches-5-and-6-the-dozen-trivia-tournament-iv","external":false},{"label":"NHL Coverage","href":"/topics/[slug]","slug":"/topics/nhl","external":false}],"navigation":{"store":{"image":{"title":"SKLZ Hover","href":"https://www.golfgalaxy.com/f/shop-sklz-barstool","external":true,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):715904
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.952174181071459
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4F046FFFABF0666FA4E5BA950A7D9188
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:60AA08C359F86A6FF4117399CC4400303C596836
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6B9B55611016082D7B00B5E70FFEF4B2EE2BF09BE3F3C2B07BB5428872AA9B1A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B71F5ACE463566F0827A42F4D3F4475F127E568B8C2C50003BB1A657861F89D60BBB4C068F8232BBAC11E6C876FCADC049E5EBE286993AAC8CDBFE2D0BADED25
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803_1080p_00004.ts
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.4....=.~..........1.M....Ms...........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%.. ......6.?.TR5f .H.5...,...XHdj..Q|kw...K"}W.|....k.Y*.syG...Q..>]..vV..../.*@{e...)V.............N.!:H.3{.....,|....2...A....L...a........i..{w..2j..@&..}...x...PD....T........G.....J.[.!.j.6.c.......c.d_'...K.t2Jc..&...Z..UXx.d.~/..+.8..G.......P..TF.5.{y.r......3.w....g..o%..}Rr..@.8....?y..rm....a. j|!..P6Sx...V.......aL..-=....+......7.t.....4@.........Hq.v.....zk..I3.{..T.G.<X..n....e...<A....wwNj._..K%..vd9C.g.G.......q.....]d.....&..#...RS..,..c....B$..h.gLp...(..I.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):179585
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.291445916068727
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:678D3FFF8DCEA40BF5C01B2448D04537
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8234C197619A1CE41F8B0CB629908F70BDF3C90
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C744C55D987B381D354E7EF0EE56D3256D877A44711D1BB940E0003EC4F8B453
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F6937CB3F27B723096778DBBDEC156DF8FDF77A1B7740BFCA100A814AD3E2C6D1744C9F05F2A8010618327EA9D664AC8D1A3E85660B0F2E451DD20BD05289FC9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://launchpad.privacymanager.io/latest/launchpad.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/******/ (() => { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ 7373:./***/ ((__unused_webpack_module, exports, __webpack_require__) => {.."use strict";...Object.defineProperty(exports, "__esModule", ({. value: true.}));.exports.checkGppCaliforniaConsent = void 0;.var _enums = __webpack_require__(2852);.const checkGppCaliforniaConsent = section => {. const gppConsentObject = {. sectionId: '',. consent: false. };. if (section) {. gppConsentObject.consent = section.SaleOptOutNotice === 1 && section.SharingOptOutNotice === 1 && (section.SensitiveDataLimitUseNotice === 0 || section.SensitiveDataLimitUseNotice === 1) && section.SaleOptOut === 2 && section.SharingOptOut === 2 && JSON.stringify(section.SensitiveDataProcessing) === '[0,0,0,0,0,0,0,0,0]' && JSON.stringify(section.KnownChildSensitiveDataConsents) === '[0,0]' && (section.PersonalDataConsents === 0 || section.PersonalDataConsents === 2) && !!section.Gpc === false;. gppConsentObject.sectionId = _
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7930), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.559719145304716
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575016719E000F4873A04BA71712D3AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F6E5D137AF6E2D7615B6A1EE553CCBE5718AEF12
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:657B94AD4B665F1288EF76AE741E8992A4067D33053260961F4FF1F2B96780A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5A08D869CA453E9D51D64EE804B67CD811056301DFE10F4F1E879DDF9B5779CFC8E49D64B3EA79818C9824D7FF9A962B799200C5B4726EA389900A2D9AB24EBE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/973879621?random=1718902501138&cv=11&fst=1718902501138&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DVideo%20Load%3Bevent_category%3DBrightcove%20Player%3Bevent_label%3D0EHoswcY6EAv2hESvBdCIrJe%20%7C%20Barstool%20Employees%20Face%20Off%20in%20the%20Ultimate%20Hockey%20Challenge%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1085358511.1718902469","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1085358511.1718902469\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s901PoA!2sZ2Gs5g!3sAAptDV6vNo6Y"],"userBiddingSignals":[["7991623555","18628899","520538226","471155011","520538451"],null,1718902502475140],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157900340614\u0026cr_id=6916470076
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1900)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):411574
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.524975559457
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E34234ED225E5BC9832E7EC31FE818BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:587A2452E7665C6CD26A0C62B308C1FEBB122127
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BB878AC4C89B964506E58D71A5AD2C455E8B6275B198251E8627215F669C781
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7D3375850B2C232D5B203ECE5CD8D66DA5BA48583F756FA727093CD70CE933D02EE9EA522FE870983DB68F84E4ABC7C319B2A607B9040AAFB799C8440543E374
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (741)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1185
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.187692811973982
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:504CD08E86591775BF1C03188B170918
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DE61B07B002F85EDF0D1995D0CE09634024A1B67
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D3282900F478B5ABD8D6E76D85A16E6D6EC60ADBA9B7648FF8E6C881505D9AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:151A9D9E445C3703D13E7E5D63F07DF57CD6B7D9DB8B1A62D55C1F8DA05FC28A80D116B79C08B57562BDE4E24F21791236FA338FF5F4D41E4F31C50891D32EB6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content.wazimo.com/engine/common/widgets/mmlogger/wzMM.logger.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wzMM=window.wzMM||{};wzMM.logger=window.wzMM.logger||{};wzMM.logger.queryString=wzMM.logger.queryString||{};wzMM.logger.init=function(){wzMM.logger.parseQueryString();wzMM.logger.trackingChannel={application:"wzMMLogger",module:"WzMMLog",target:"events",version:"1",flow:"1",experiment:"1",resolution:window.screen.width+'x'+window.screen.height,domain:document.location.hostname.replace(/^www\./,''),source:wzMM.logger.queryString['utm_source']||null,campaign:wzMM.logger.queryString['utm_campaign']||null,publisher:wzMM.logger.queryString['utm_medium']||null,path:window.location.href.split('?')[0],url:document.location.href};};wzMM.logger.track=function(type,event,additionalData={}){if(!wzMM.logger.trackingChannel){wzMM.logger.init();}.let eventData={type,event,...wzMM.logger.trackingChannel,...additionalData};let events=[];events.push(eventData);navigator.sendBeacon('https://bqstreamer.com/tr/',JSON.stringify({events:events}));}.wzMM.logger.parseQueryString=function(){location.search.subs
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10138)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10193
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6384113185633264
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4B851B5EDC3E117647505ECC5B3E389
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5D69D90BA8EC11BF0ABC7342D22A603F41D8E0A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1F83FA96D6FB29805E3C5EC582616EFE69E02F77A2C0EE9F86D468FE7476CC7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:389B8753FF903D99E901B8D2B94CB168A81870093E5F1AA226FCFEC321B2CC94B4D85D4D489C26DE2F66A8CB222B416DCF6B555920178F71BA710B59E33BABB3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/pages/favorites-a2653d566b13d539.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1389],{13861:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/favorites",function(){return t(52674)}])},52674:function(e,i,t){"use strict";t.r(i),t.d(i,{__N_SSG:function(){return h}});var s=t(85893);t(67294);var n=t(46670),a=t(89942),r=t(91180),o=t(44963),c=t(73563),l=t(65135),d=t(99129),m=t(93551),h=!0;i.default=(0,n.Pi)(()=>{let e=(0,m.oR)(d.Z,{items:[]}),i=(0,m.II)(),t=(0,m.h0)(e.items,t=>e.findNextFavorites(i,t));(0,m.y4)(t);let n={slot:"section",keyValues:{}};return(0,s.jsxs)(r.Z,{adSettings:n,children:[(0,s.jsx)(o.Z,{title:"Barstool Sports",description:"Barstool Sports is a sports & pop culture blog covering the latest news and viral highlights of each and everyday with blogs, videos and podcasts. By the common man, for the common man."}),(0,s.jsx)(a.Z,{postAuthRedirect:"/favorites",render:()=>(0,s.jsx)(l.Z,{type:"signin"}),children:(0,s.jsx)(c.Z,{...t,adSettings:n})})]})})},89942:function(e,i,t){"use strict";
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):953
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.723727132446996
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A2B7F6B3730419192EA234F6FB59BDBA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:701FA42E2FAFBF6705A90816F5E16ACF1183587F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22280E0480D74051E4D5A8ADD79445BCFD93B25CA0FD11C79B2DF6DC9F67F894
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0A06A808313D857BA86803C661CB31FFB43A92C90360DDF747B83830F104336BE99A9565CBBF3A120D6B968A956F19E4E905C8F8E25CCC04396356CBC8171BD7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[null,[[["127641337"],["138871148"],["170737076"],["172968584"],["175840252"],["21706199611"],["21857335772"],["22059416475"],["22100121508"],["22674031151"],["22731072168"],["22871413775"],["23070643648"],["26001828"],["39694909"],["57249056"],["65889844"],["7103"],["92056281"],["94166617"]]],[[["127641337",1],["138871148",1],["170737076",1],["172968584",1],["175840252",1],["21706199611",1],["21857335772",1],["22059416475",1],["22100121508",1],["22674031151",1],["22731072168",1],["22871413775",1],["23070643648",1],["26001828",1],["39694909",1],["57249056",1],["65889844",1],["7103",0],["92056281",1],["94166617",1]]],[[["127641337",1],["138871148",1],["170737076",1],["172968584",1],["175840252",1],["21706199611",1],["21857335772",1],["22059416475",1],["22100121508",1],["22674031151",1],["22731072168",1],["22871413775",1],["23070643648",1],["26001828",1],["39694909",1],["57249056",1],["65889844",1],["7103",1],["92056281",1],["94166617",1]]]]
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16523), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16525
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2715715288862555
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E56AB6BA004EE080CE3DEB3EDAE35E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E21368421203291B3F335B7FCE4504F83AA2FB71
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F10699F59E4285B87AF5097E4BA9E470EE29B4F3487FA767F2818BDBBDD6BB14
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:24D9AE7E35606527C02FA172C9948117266FE3B04A0E6DC25C9AA21757BA9DD7D65E3CBAC13DF1B009F252A59848D74B1E032BAAEFBA36DE3E84807A9E44476E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/onsite-v2_0e56ab6ba004ee080ce3deb3edae35e9.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window.webpackChunksmart_tag=window.webpackChunksmart_tag||[]).push([[302],{4624:(e,t,n)=>{var o=n(4836),a=n(8698);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8416)),r=n(7979),u=n(1915),s=o(n(3236)),c=n(2481),p=o(n(8239)),m=n(1964),b=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!==a(e)&&"function"!=typeof e)return{default:e};var n=w(t);if(n&&n.has(e))return n.get(e);var o={},i=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if("default"!==r&&Object.prototype.hasOwnProperty.call(e,r)){var u=i?Object.getOwnPropertyDescriptor(e,r):null;u&&(u.get||u.set)?Object.defineProperty(o,r,u):o[r]=e[r]}o.default=e,n&&n.set(e,o);return o}(n(1847)),l=o(n(273)),d=o(n(7686)),g=o(n(4160)),f=o(n(3251)),x=o(n(2261)),v=o(n(6105)),_=n(5385),h=o(n(5754)),S=o(n(9974)),y=n(5295),C=n(1555),O=o(n(8067));function w(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(w=function(e){return e?n:t})(e)}function
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23040
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990788476764561
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1302840
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9813194369984215
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F654DFD73D60F821D1720171D7B99510
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F545920546817D8589CF1E1E51DC3D32EF21EC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3879102FA48168EC7828F95F8F782AD5DF2B7D370D6D6EB9A040AD93FB80515C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DBC85BD38EED46C9A8C92F853A5C67AFAC0C92F2C9C6393CCD99ABC11FFAAB03B2C8E05A14A3067FA126ED39F3B5E93201702C4695DB029312601F8EEBF5446D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.."................gd. ...P...j....................h..,...e.........!.I.).{.n.>...}.....k*]l.(K.H.@CA.T./.....k....&.u.......e5......L.`$../y...|].=h;.1.P...i......G....cTO.7...\...Q..l*....a....F...y..]....K...4r.pQ..2.c...R.,.I......7|.{.|.S.......7...It.$>,..A`.2...gc...._.).#...f..B..x......X.Q*..Z;.%.._z..H.I.W.gx!..h...(.o....+.8.G......Q..d."x..*.=.. 5..Y.z..ys2.E.02...k.;..I...S=..c...d.5>.!....7'..r...V.q2.)....T.B..l.1.Hl.D.:*...c.4l.r....."..V...6..`..tI....v.w..I.D..>y.c..7..;5.3......0C.Ng..?E..<.fT^QG.......I....S.=.PL.D..3B..2F....=....Qk..v.C...{JjC._..|
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.724958017551942
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D257E00218F1C0AA60B1A843282D3CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED37A49398C2C8A78247513E3C9E2FCA7B528B18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3966AA5F3E22195830AF79AA3D5B2762285E02AAEE5C199FA20C69C6094FCBFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28FD6B07772E6B7B8952711917020D53871A350A05B0BFF03626A1B21368C991ECF1062CEE5EB87AE5F15CB1FA8931329F371268107653F1D27636F75F845E69
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/rid?ttd_pid=yieldmo&fmt=json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"TDID":"6434ed38-aee0-472b-910a-5706a11d38be","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-05-20T16:55:40"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.97020783365077
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7312A5205389CCAE2576D800255B1DF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:897C14EBB5D7842B621F310E4E90680050FD1C1F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22816A00DFE9FCDC30063D22717AB9CBAB3AEB2A8E9844E9D774D256DC48B7C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:110B55A7D8475D18BE9C9786C3A59106D3944E5D4574D3D4C924E0D96A08393D8BE8AA32188F9ADE88EB0718D37FD8E6EB458D903A303B6FECCEAEAE5882C436
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://secure.insightexpressai.com/adServer/adServerESI.aspx?script=false&bannerID=12177495&siteID=N980457.4183889PLAYERSTV&creativeID=216105208&placementID=395934898&rnd=2430834956&gdpr=0&gdpr_consent=&redir=https://secure.insightexpressai.com/adserver/1pixel.gif
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8688)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8710
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.383329282111032
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:31B252B48953E1338237552EC864AA10
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A0277D8B47E641EE1243E69DE5D1E085B1F97609
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:12F5CA4DF7C901599101820EAAF499EF11E8631C5EEF4649D17A28D4E70E670A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:268C83AF2F1F84F233F8C8E02DAFB638225AC9A8665EED70CF7F81D5041C2D9B98EC8D7700656C0FD348D544C577516E2D99E6C8F87B54EB9B2EDB4F680A9C68
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dvtp_src.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6357 1d8f79eb */.var __webpack_exports__={};(function(){function e(){try{return(new Date).getTime()}catch(e){return 0}}var t=e(),r={InjectTagError:{id:1,message:"InjectTagError"},LoadTagError:{id:2,message:"LoadTagError"},UnexpectedError:{id:128,message:"UnexpectedError"}},n=function(){},o=U(),i="undefined"==typeof window||"function"!=typeof window.addEventListener,a=function(){var e,t;if(!i){try{M(e=x("about:blank")),t=!N(e)}catch(e){t=!0}try{e&&("function"==typeof e.remove&&e.remove(),e=null)}catch(e){}}return t}(),c=-1,d=function(){try{if(i)return!1;if("object"==typeof omidVerificationProperties&&"web"===omidVerificationProperties.injectionSource)return!0;for(var e=!1,t=window;!1===e&&t;)e=null!==t.document.querySelector("script[src*=omweb-v1]"),t=t===window.top?null:t.parent,c++;return e}catch(e){return!1}}(),u=-1,f=function(){try{if(i||d)return!1;var e=!1,t=window;for(;!1===e&&t;)e=(r=t.omid3p)&&"function"==typeof r.registerSessionObserver&&"function"==typeof r.addEventListen
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993334322912223
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F87EF447D99C1A95D990011B4774C766
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:885303B6CD4BEE91F1F0AB63D332115D76684338
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E9D837B84AF5355A9E6B1BD69FAE6FAB5EBFA7217E620E1B5CFE237B9C256CB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:52FB563E79C7BEC84C56D80DB03690299CD3F3A6D3FA683272D606DAEFE250FCB4CB3283517688A81F8813473A8A00354130ED58CE16652F4E6CF2D1DE55FEF8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://r5---sn-ab5sznzz.c.2mdn.net/videoplayback/id/f377189276db0882/itag/59/source/web_video_ads/xpc/EgVovf3BOg%3D%3D/ctier/L/acao/yes/ip/0.0.0.0/ipbits/0/expire/3860777384/sparams/acao,ctier,expire,id,ip,ipbits,itag,mh,mip,mm,mn,ms,mv,mvi,pl,source,xpc/signature/4BA6D1451E3547BD76691593E9D15C1733A44E69.78C95D82B6894DBEA38138D5661F8D7FD930F0D1/key/cms1/cms_redirect/yes/mh/Os/mip/8.46.123.33/mm/42/mn/sn-ab5sznzz/ms/onc/mt/1718901629/mv/u/mvi/5/pl/26/file/file.mp4:2f79eb76b05d8e:0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....ftypmp42....isommp42..) moov...lmvhd..................uU................................................@...................................trak...\tkhd......................uN................................................@....V........._mdia... mdhd..............]....PU......Ghdlr........vide............ISO Media file produced by Google Inc......minf...$dinf....dref............url ........stbl....stsd............avc1.........................V...H...H...............................................2avcC.M@.....gM@....=.... (...H....x.r@...h. ....stts...................(stsc.......................B............stco.......B..)@...q..^...+.......^c...w...~..]...,....|..I......yb..=...........JN..R...)B..................<[.............U..w...F_..N..............._l.."....\...Z..... ]L. .j.!{<."Lz.#(<.#...$.9.%...&;<.&.Y.'...(R..).q.)..*b..+Hr.,Da.-....w3./.E.0<..0..1.s.2...3M".4.....Tstsz..............7E.......n.......]...s...u...u...........................M.......+.............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24772
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.902399044408364
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CA49EE509D314FCBC45BC38468E3D846
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB52FDD59AACD01D11AAF0E8AEBEFACF8D650840
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6DBEA6E3F562AB2FD6E480A7304EA38D8F40A6BA4E0AFCC149F6180CB15B34E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B545E00F3E2045748AF18374F590BFDA453022806FB74451B9C88C2A31B347C254920C3773EB711BD0BEF5E01F3C961B0703C9115DEEA0B539E08324D071BD78
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/aud/mp4a/6000/9000/64000/gonDAiXRnlbzzmG-.m4s
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....+.....Htrun..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^.mdat!.O.......}..E.0..(....v`....|O}U."....K....P.#L]2@..@C.0y.^....e.Ob"*V..8..R.}...sP-........:..;...{...P.^._-z...x.pV......G.....(....C...c5.).P..}..D...[~.......!.T..."..P01".BWg.e..9.......4.......D.|...U...s...s.1.-s..*......CG...}.E...s..;]...1G....`5.YUg@.JK.I.x.e.&... .a.o....b`......+
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "conversation-bundle.js", last modified: Thu May 30 10:06:22 2024, from Unix, original size modulo 2^32 51304
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17280
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985320481548085
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4697E2E4DF23E215715BBFD4A0591105
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EADD7564BAC6BEFE4A4A47F1884B97B0B6C5AF04
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61B3F30F53FDD9DEE503BF08B4CB1B38FCF50B51F8B09B94FD0B63DB9E1CEF35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFFDF9C450F7B8B5144174225A55896FF6BF182F3D98358B042C61B6061187FE5BDBC96AC0DEBA949D61A49B64B21E315051FE35B4489174A86873975F2F7C76
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-cdn.spot.im/production/conversation/tags/v3.100.0/conversation-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....OXf..conversation-bundle.js..}.w.6.._.y..d..v..-.F..N...i.U.ZZ.$6....?*...@...4....&.p.......u......U.<.(..&.[R(..\d".a0.....|...y..]...J.?\..._..zsz~...H.0..&.<L...Yp...J....q.d*s..)q=...(...IX...0.>....b0..O/..0_d(.........m8./.....8.Ld...4.Nd.?R..=*.x.......<....^..l....Q\LC5.....M..W......g..y.&u.Ou..4S.../.0.'..9LG3..8.$..&..&q!.Z...U.s6..y...#..Q..:...F.&rRvw....O..a..g.0.i..SR.q..8......|...r9.$y..1a....j....5.:..I.B.<.O..l42..J...$.\.aZ$LF=.....Sup.E.S.i.<.K9..u..Y.k..q...6....Wo~..q.Pxvq.;..l.......p(.......D..x`.E.^$...}.!-f.i.+.....^..\.i..i.u.R$<...t:P"........$X..M<.c........"......6...}%.a^......W1.R.'%..).&..J...b...r....u.U.K\..]...`h.2.`.D....R@$.E...'2.iX..Ji..p4.....f.....cQ........'. m.n..E..{..l...........w8...........iK..V...B........w..............3...5..H...PD.w.Fq.SdDk.j.i.B.:.......#..&.@...Wx.fxsK(.....z....<..@;...3E...kH..._......d...2.x9.(..x...t.;.......D.M@... -.6ND.S....<....p.......`R*
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):244073
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5429585825833785
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CD0E9F081533B82F28E7754F0F9F56A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D96628464F69270D76A64AF9EAF864E9CB43E592
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:773A7B61D84B9F8A5C4AFE4C6CA580E07B4289EBFD172D791730D5CECD5352E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AB7D4ABE12BE06380FCDE681F39231EA4120B69C2205BE4AB6D31EFD884C22DB259827823187BFAE4E7E8308938ECCF18DADBB3C5835EAFA9CC2B6D2B3478DAE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-973879621
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-973879621","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40725
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.9561021114271915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A237196A9C1B7AFFBE3387428AD307D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FBC0F4FCE20EE2174505D7F522DA7E208D01BB71
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:04C08E9B55CC46FD53A9B391F3352E118F0A9EA8EEA1115E08B2889BC84B12FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD9889D97296F8F00A849D73D216C989BD6F4D6ECED4018CF059427B0CD294C8019080C8389E5805EEF79664F4369D39C9FD197D31FE43361CA217D3A22BE4A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=873027354104897&correlator=2443012297526329&eid=31079956%2C31084399%2C31084575%2C31084717%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202406180101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=21857335772%2CBarstool-Sports-Web%2Ccontent&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=5&didk=303353385&sfv=1-0-40&eri=33&sc=1&cookie=ID%3D6b4018e711a3bf14%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaBQGCs6vaFKvTvKdjOWLoycHaaBQ&gpic=UID%3D00000e5f10f33cb7%3AT%3D1718902471%3ART%3D1718902471%3AS%3DALNI_MaZLyOoSd4coZgqTduFFZ5z-aCvDw&abxe=1&dt=1718902480215&lmt=1718902480&adxs=917&adys=1488&biw=1263&bih=907&scr_x=0&scr_y=1410&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&vis=1&psz=300x0&msz=300x0&fws=516&ohw=1263&psts=AOrYGsmUWRwI1xpDCtq7vN5KQy9nbl18CtCFYTXqXjgvLRJuV27bEA4MJML62rdo5q7D0J2hLtJ2eGnmy-ghH5OuA1h72vfWUE0RZhgqrVZ7juxEu2U%2CAOrYGsn59C0zFkxIngl9kSmu_A_VXpjutrlAcA018n33LK4_hdow_afS6hBJLM4MGOahe7AQm3lyeBMqTXhf2n7-f96sNijZ&ga_vid=665244658.1718902467&ga_sid=1718902470&ga_hid=1336711990&ga_fc=true&ga_cid=1932127280.1718902467&td=1&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJDM4MGUxMWE2LWJhZjEtNGRjMi1iOTllLWFlZDI5MjMyZTFiNlgBEhsKDGlkNS1zeW5jLmNvbRi2-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_ItIMySAASGwoMMzNhY3Jvc3MuY29tGJuBybSDMkgAUgIIbxIYCgl5YWhvby5jb20YqvfItIMySABSAghvEhkKCnVpZGFwaS5jb20YteXItIMySABSAghkEh0KDmVzcC5jcml0ZW8uY29tGLblyLSDMkgAUgIIZBI-CgVvcGVueBIsZXlKcElqb2lWM3BZWjNSUVRtNVNlQ3RKY1hWaVpEQjZURUZrVVQwOUluMD0YiYHJtIMySAA.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1718902461218&idt=7166&ppid=6cc86b6502bb5acc45c0bab8ff0dfae9ffd007fa-282E00F6AA320FE8F0D318CF66747EF5&prev_scp=pos%3DSidebar-Top&cust_params=htlbidid%3D37557%26authorId%3D63334%26category%3DBarstoolU%26tags%3Dthe-yak%252Cohios-tate%252Ckelly-keegs%26pagetype%3Dstandard_post%26verity_keywords%3Dtate%252Ckelly%252Cchicago%252Cfireworks%252Cbarstool%252Cpeople%252Ckeegs%252Cchampionship%2520collection%252Cconversation%252Cduckboats%252Ccue%252Cbanner%252Cshop%252Creality%252Cinternet%26verity_iabv1%3DIAB1%26verity_iabv2%3D432%26verity_neutral%3D0.68%26verity_positive%3D0.11%26verity_negative%3D0.21%26verity_ggt5_conf%3DVERY_HIGH%26verity_ggt5_risk%3DVERY_HIGH%26is_testing%3Dno&adks=1846451413&frm=20&eo_id_str=ID%3De90ac4b1f1b11b61%3AT%3D1718902471%3ART%3D1718902471%3AS%3DAA-AfjYhevDjT_VpESq_xPJr0njv
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",0,null,null,1,250,300,0,1,null,null,1,1,null,[138420201022],[6198998142],[4895466164],[2824778815],[483972],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLHGyt7S6oYDFRrFuwgdRFYLWg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240617';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {ebrpfa: true,};</script><script data-jc="40" data-jc-version="r20240617" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrmy&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 256x192, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10398
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.826293208249307
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9802DC375FB255F03763E6D126AA8438
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AF7AED85ACFCAC631F70F0E0BA272CCD327A6573
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B93B479EE201FD90DAE6E9AC2B1E2A832BE04C075CB4E9A3D676A113E8BB2A6A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:04FCA730ABD99AF8C6F05BE4C07B4B02800AD1B55A125BEB1FDE2D5335FBE32D0117DA8FE7D7A500578C42904EB2D49087AE078B1BB297036FA98A6CD1D9F510
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".........................................................................................)...{..........;>..,...kY..o)..oL...Q.....h.@.....7:k.(....J;.riv%U}[...~m.cm=.pV7.....;....de........."....6=Jym.......Gg.....>..GO....V..k.:<..N=..V...q........*.Si.|...RJ...G....2X...5
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42505
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2599624707149655
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D328A6FF94797BC2316F8221641EC1D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:350536F35C2521EFF08DF8A728F91A759C3085CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6B4F1810D09BA0318AA589CAD3007F0012E3646698E17DBB778A3094575D50C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76BA8A2F36D498262A939BFCB26129D1791EBF98413031E536E45C4834620B32E992026296A06C0FCBE40FC026B7B9C8D220DBC9CA50B0B3DDEFB160B8C4E6D1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(n.Log=function(e,t){var o;n.LOGLEVEL<e||(e=r[e].toUpperCase(),o=0<(o=window.navigator.userAgent).indexOf("MSIE ")||0<o.indexOf("Trident/"),window.console&&(o?console.log("[PubTag] ".concat(e,": ").concat(t)):console.log("%cPubTag",L,"".concat(e,": ").concat(t))))},n.Debug=function(e){n.Log(r.Debug,e)},n.Warning=function(e){n.Log(r.Warning,e)},n.Error=function(e){n.Log(r.Error,e)},n.LOGLEVEL=r.Error,n);function n(){}e.getHighestAccessibleWindow=function(e){var t=e,o=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){o=!0;break}t=t.parent}}catch(e){o=!0}return{topFrame:t,err:o}},e.getHighestAccessibleUrl=function(e){var t,o=e.topFrame;if(!e.err)return o.location.href;try{var n=null==(t=o.top)?void 0:t.location.href;if(n)return n}catch(e){}try{va
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5015), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5015
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.577684166939654
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B5BE4B07B5F9DA34C1F255D0E7E2FFF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7330C803C0FE0A9A561C15418AC8DA604BC7F577
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7195FB9D73701A7FA42ACE39D37C7AD4B1E8F26441C844D22227B5D075B54B59
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EAF669266E0A5E2FD4283BA6D33980B907096227FC7BCCB9B4AB4533F9249E1AB32ABA9B88B9B239C39E4190476668710954C9D3EB4ADD9C11BFA311742907FD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=12797087&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=BB617099-56FD-4A16-BB80-09C21336C9B7&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=BB617099-56FD-4A16-BB80-09C21336C9B7&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=BB617099-56FD-4A16-BB80-09C21336C9B7&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdG
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52434), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52434
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.211959599411142
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:44C5D2C58C3F065730A026E0868767DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8092A9E658AFBACC83340BF5C48267CDAFAD4F34
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:11F5637CD1E69C5416520A3F0CB75816B0207728752DEB02F7F164FC8E584499
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CE6653ECDB9F6F3289E821755AE02B7943B8D53205CC7DF239B4DB340013A05F130E0F20700DA2E21E6832E91B7BBCFB0F5D9F23C0014131E21F18A17BE56FC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.datadoghq-browser-agent.com/datadog-logs-v4.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},t=console,n={};Object.keys(e).forEach((function(e){n[e]=t[e]}));var r="Datadog Browser SDK:",o={debug:n.debug.bind(t,r),log:n.log.bind(t,r),info:n.info.bind(t,r),warn:n.warn.bind(t,r),error:n.error.bind(t,r)};function i(e,t){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return e.apply(void 0,n)}catch(e){o.error(t,e)}}}var a,s=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},u=!1;function c(e){u=e}function f(e,t,n){var r=n.value;n.value=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return(a?l(r):r).apply(this,e)}}function l(e){return function(){return d(e,this,arguments)}}function d(e,t,n){try{return e.apply(t,n)}catch(e){if(v(e),a)try{a(e)}catch(e){v(e)}}}function v(){for(var e=[],t=0;t<arguments
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.56092599057167
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:22FDF49482D8200E8F305BBE262EFF14
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F254BD4053267C2CF46675613E689016D8B7F775
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:115D83ECE49FD1C5769409AAB9D78572EED86CD38A0556B4CDEEAC82C83091D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A56B3967C57B452E87C914EBC7D0EBB1B5DA31B5BA61EED237EEF7627080F7E25386F1A0AD3E4B99DD5F4A3ED0B48EAE3FBA33692328C0D03B385BECC6A3A340
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body style="background-color:transparent">.</body></html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):990
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.132346628597143
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7BEAF6BE3A6F34E950DBFE0752EE46A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3C39B9A4743A4CA7638A7449C593943F7015D0FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:668F730BDA2B8E1885D5221BBD41A1DD928119BC11B5124BF8A2B34F362EE456
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5353F4B9516564B049F3CDDDA81A353779440DDF1F446E1BCE449C231E042F4763A3FE7F3EF6FD4BC4FBFF769D531E3C3BB947DD2364FBB3266A1521F5384B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://contextual-analytics.wunderkind.co/api/contextual?url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&website_id=5908
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"dataAvailable":true,"status":"PROCESSED","pageUrl":"https://www.barstoolsports.com/blog/3517288/i-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks","uuid":"9ef23c3f-965f-468c-8389-c1e71aef2c8f","verityData":{"processedAt":"2024-06-18T20:05:52.511Z","expiresAt":"2024-07-18T20:05:52.511Z","languageCode":"en","iab":{"v1":[{"id":"IAB1","category":"Arts & Entertainment","score":0.57910156}],"v2":[{"id":"432","category":"Pop Culture","score":0.57910156}],"v3":[{"id":"432","category":"Pop Culture","score":0.57910156}]},"keywords":["tate","kelly","chicago","fireworks","barstool","people","keegs","championship collection","conversation","duckboats","cue","banner","shop","reality","internet"],"threats":[{"id":"GGT5","category":"Profanity and vulgarity","confidence":"VERY_HIGH","risk":"HIGH"}],"sentiments":[{"sentiment":"neutral","score":0.68},{"sentiment":"negative","score":0.21},{"sentiment":"positive","score":0.11}]}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.77093626917207
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:61CA2D50712129BAB2DA2EADF692620B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C0E72F89D020B89FD1BE79E379092BF54F41BC6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BBBBD632D865BF739CFC4952142C582C2733E5342783A58E2BB23554D9E267F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A0796646C1DDF6155DD3B91BE3E93F9D434424A6F073A2D114225046D96F883F9BC9A4886FD56968ACFD2E7FD70A1661BB4A2373B779F9D64061E402CE862E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /public/hb/bid</pre>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2693)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2757
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.315590099268047
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FC8798015D83993986C507256FA3929A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCC78B6DF374CB470D51D4874E5E4300194706E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C854D9B1A3902FFFC3A57E5E51E7664A2C4E1C6855172FD8545754F346070E3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66CF3FAC731A5D4CD650BD55D0CDE049BB1C3B2153B860EFF41B3379FE4AB7608FA9C4E5E3A83346115476A6ECC36325850766DFC8F58065367287F7C7A4586F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/4333.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[4333],{4333:(e,t,r)=>{r.r(t),r.d(t,{listenerAdded:()=>f,isEnabled:()=>l,init:()=>v,updateRenderers:()=>g,addBidResponseHook:()=>h,addListenerOnce:()=>w,isMassBid:()=>O,useDefaultMatch:()=>y,useDefaultRender:()=>P});var n=r(1014),a=r(9327),d=r(3189),s=r(9397),i=r(6318),o=r(8100);function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}var u,p,m={dealIdPattern:/^MASS/i},f=!1,l=!1,b={};function v(e){!1===(u=Object.assign({},m,window.massConfig&&window.massConfig.mass,e)).enabled?l&&((0,s.v5)("addBidResponse").getHooks({hook:h}).remove(),l=!1):l||((0,s.v5)("addBidResponse").before(h),l=!0),l&&g()}function g(){return p=[],u.dealIdPattern&&u.renderUrl&&p.push({match:O,render:P(u.renderUrl,"mass")}),(u.custom||[]).forEach((function(e){!e.ma
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3096), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3096
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.88107866653142
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E81B3F6FF03032BCD477965A30B34CEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:465695B41DDBC179B29CD4876CEF1F5487554BBD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6CE31187F60C49C35E26307F0020A7F3F3666988A9C3EABBDDE6DCD19D496F87
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DEBCC5C82839B28A384260EAB0AF2B5AF1EDC528F4668948941D47AF94FA678ECAD0DC495EB44A3E632C58C9027A048A1E9AE625818A6F6EEBE43755C822959F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973879621/?random=1718902510980&cv=11&fst=1718902510980&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=793&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DTTFB%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465854-2149924527915%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12817
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34459161517544
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.400906230231659
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1F0D6BBFFECBED419D34056B64CA6F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5AAA74BFF2C9B1EA95A609FD521A05F850B1E890
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70C6F2B29CF2A6482221C97664077BDF1B585DB2C7FB8654FFC5EFAB2A3B5061
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:824FB081C5FA8EBC9E8F084C2E34518557EA8764EC5EE7DF9AD3672BB023057D0C293E9CFC10220CF99A6E07A0AF9F20029C76B8D6BA02C14D425842B98EF711
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="Sr9c1MW5VoQGTMHI8v0x1g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1718902514420');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.6 (Macintosh), datetime=2024:05:13 13:14:58], baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):129366
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.542837530434367
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:09CADCAA11F712A27CA36C88C017DBD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3A372A90A3041B2405847D029D48901E4F5B4635
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B9E83F8073A440C3CA9E2ECA91B429C43F3D3C9F41112FEFF4271D170552BF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:686C7C73E2E0510447AB12744C031365A226C4E0D907C2D49A621C8C2D07E01021204423F48A98A4B3EAD496B911F4C7A05E725B1088BBCF7693B95AE7FFBD9F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/10338757062396694891
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 25.6 (Macintosh).2024:05:13 13:14:58......................................Z..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.#.....Os.Z..<r.C.X`..9.%..X..A.q.r.*..5.8...........1...C..p.<.Lfbq2...o.u.G.....G..1.|S.1 W.......c.h.....E.l9...A..F..i.E$[p$........?1Y=;=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):75977
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.29012154608858
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2008F61543A14BC0893A126F7C9736B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1F796E95FDE22349D6226AEAD8D661B652D1310A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:291F515583A6C387346D142CAED7EFDA8F0630866C7FC9D0F026FD95AED50081
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF5B000CB7C1EC306B6A39670054E6F78E159D1FBE7D34A71AACF801D1D7D7520F93DCC7214F83B5F122D585F9EE55E4DA76461DABC6BABC9DD317526D81589D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://csync.smartadserver.com/rtb/csync/CookieSync.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){"use strict";var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 149 x 149, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12254
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.974650025211981
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D11DDE8C57ED808AE51EE4ACF66EA075
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FD4C492A28F55EAA71FE002D4BD26458EA22434
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:44C9A299BD35913683FADCADFE6A960F7FB3D089B34215D789DEC2066D676A69
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D34B2D9C87D0005AD2B03F4B2A8A526FCE4EABC657DB2C1A996FE189229F7EAF18E5C4278B7AE841A942727AB5E1EDFBCBD66BDDBE933A67595C99DE9C841BE9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/static/images/stool.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..O....pHYs.................sRGB.........gAMA......a.../sIDATx...w....!.y....0H.I..!..'.......e..^~...d...^^.......2f.3...1O...M....o.n[....n+.juu..}.|......^Br`dd$d.._0.z...o.Y'O.\f.._...|...._.xQ.g.t.%x.F...g&.m....1#g.....$..Cs>....4.i.TP...'N..&. .......w.5I.3gN..iMc..H...9.Ph.#Gr.8....b}..o..++N8u....*++kZS..;.'.i.f.....-...>!.....}..a.?.K...XN.9.7...-....@,...x.....6 Jgmm.M.3"..w...|.@l.gn.....lk..F*.d..i1...;..CW....?/.wAvv....7q|.>z~...vX.v.......[.f............Q....-...^..v..n..{.V.z...V.~.b..i.4.im{.q6CE.2..:.......~...._.....k$C....=....{...P...'.JU...........;|?..MCC.5k..B*!..'=##.@.5...5......o..W.....\A.- N..sbw..........:s.. Su....>m.C.n.Y......4..E*..6l.0..gXJ%...... .......?e.,.63.t;.-...D;..:f...X.<c.K..........z.q{.....R..SV.c.W0..5.....y..=cp...d.b{.t_......k.`..P..v)./1H..f.......z...@...;A...w..c;.R.RVPG....7..'...T...6.l....7.x........J...c"..2.{....{.d*..3.u.CW.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (409)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):344769
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.839251594317621
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D13AD5F29E69BABA39798F1074BC746
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7D73753ADB8E29FC9AE796CDCF33781756892FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6323865009DCB5C3A76C9F8DFB485D28EECEEC77F8783565265E2C378D37E3D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F54A998121343B2DE5FBCA6D6DA696E8257639C0B1237924AA4A48CE0D7A085A46D350E3FC0B39C205E1758A4FED1F431D86A625941382C532CA9754536C7C3B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.oo-syringe.com/prod/mux.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! @name mux.js @version 5.9.1 @license Apache-2.0 */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.muxjs = factory());.}(this, (function () { 'use strict';.. /**. * mux.js. *. * Copyright (c) Brightcove. * Licensed Apache-2.0 https://github.com/videojs/mux.js/blob/master/LICENSE. *. * A lightweight readable stream implemention that handles event dispatching.. * Objects that inherit from streams should call init in their constructors.. */.. var Stream = function Stream() {. this.init = function () {. var listeners = {};. /**. * Add a listener for a specified event type.. * @param type {string} the event name. * @param listener {function} the callback to be invoked when an event of. * the specified type occur
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):220136
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376569582126711
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:66A83DE4A571BB92BB8E6B8179E6FAB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:390C3F151DD565533BC31F4A7A9376BE4EB8522E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B86C0787178EB15E9A6AA1907A656E63167D5521481727728F458777DF2CCDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED128323F4661E3377253C1019652FEDE9AF6B44CCC443F529CE591F6D2C3FE8448F74BE7520F21648A4569EE3C328D80684FDF8335D75D86FDD0FA488D85ECC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see index.non-platform.prod.latest.js.LICENSE.txt */.var mmCommercialApi;(()=>{var e,t,n={5709:(e,t,n)=>{"use strict";n.d(t,{Th:()=>c,Pd:()=>u,_U:()=>l});var i=n(3882),r=n(863),o=n(8934),a=n(3383),s=(0,n(9327).R)(),d="outstream";function c(e){var t=this,n=e.url,o=e.config,a=e.id,s=e.callback,c=e.loaded,u=e.adUnitCode,l=e.renderNow;this.url=n,this.config=o,this.handlers={},this.id=a,this.renderNow=l,this.loaded=c,this.cmd=[],this.push=function(e){"function"==typeof e?t.loaded?e.call():t.cmd.push(e):(0,r.H)("Commands given to Renderer.push must be wrapped in a function")},this.callback=s||function(){t.loaded=!0,t.process()},this.render=function(){var e=this,t=arguments,o=function(){e._render?e._render.apply(e,t):(0,r.yN)("No render function was provided, please use .setRender on the renderer")};f(u)?((0,r.yN)("External Js not loaded by Renderer since renderer url and callback is already defined on adUnit ".concat(u)),o()):l?o():(this.cmd.unshift(o),(0,i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47391)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):354232
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560054729583832
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE3F950FFDAC5D1826BFFE64F61C3CF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6BD8FD516EBCBCCC8D9A8DA25E664F8D2F0A7921
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC64D2B06FCA424AFA4D65E82902E2A6704F87E7C748F0959F7F53CF65877182
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED08E79F47D8D57D0EFC540AAB64359C31B18BE08D9F17B6793542498DB26282DB9961753E26D0C20A9C5BB24CBB95E64C2F292D3B0BE49EFF86BF6B8A83ADEE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-PL4PD49
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"859",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"monti","vtp_name":"mmPlusOrganization"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"none","vtp_name":"mmPlusConfigName"},{"function":"__jsm","vtp_javascript":["template","(function(){try{if(\"usa-today\"!=",["escape",["macro",0],8,16],"||",["escape",["macro",1],8,16],".includes(\"USA Today\"))return\"entrepreneur\"==",["escape",["macro",0],8,16],"?(a=\"MM+ | \",a.concat(",["escape",["macro",0],8,16],")):\"FTW Autoplay Player\"==",["escape",["macro",1],8,16],"?\"MM+ | USA Today | FTW Autoplay Player\":",["escape",["macro",1],8,16],";var a=\"MM+ | \";return a.concat(\"USA Today\",\" | \",",["escape",["macro",1],8,16],")}catch(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64889)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):161450
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3342862567805085
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA9B833935E504AC41FCE666AD47B5B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C250DFF5D184F8C0AF7F6C873503A3B778177FD3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:887A48707A77C1133D63F1E5BCC8D2C967FCF884E23173EA81468DC6BA1F67B2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37AFA61B3492CE2E3BE3361839214F33212DB5F735DAFD0CBFB365C64F9D4E126FCBD581FD355CED5EE81E48C8BB6CA62B6C105EB98A4672655728673FB4B7B3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vpaid.doubleverify.com/js/vpaid-transformer/0.25.0/vpaid-transformer-no-csw.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * v0.25.0 (c) 2024. *. * Includes:. * - https://www.npmjs.com/package/bowser. * - https://www.npmjs.com/package/delay. * - https://www.npmjs.com/package/es6-error. * - https://www.npmjs.com/package/es6-symbol. * - https://www.npmjs.com/package/eventemitter3. * - https://www.npmjs.com/package/json-stringify-safe. * - https://www.npmjs.com/package/p-defer. * - https://www.npmjs.com/package/p-finally. * - https://www.npmjs.com/package/promise-queue. * - https://www.npmjs.com/package/protochain. * - https://www.npmjs.com/package/typescript. * - https://www.npmjs.com/package/unfetch. * - https://www.npmjs.com/package/upper-case-first. */.!function(){Function.prototype.$asyncbind=function t(e,n){"use strict";function r(){return i.apply(e,arguments)}Function.prototype.$asyncbind||Object.defineProperty(Function.prototype,"$asyncbind",{value:t,enumerable:!1,configurable:!0,writable:!0}),t.trampoline||(t.trampoline=function(t,e,n,r,i){return function o(s){for(;s;){if(s.then)return s=s.then(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):412301
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.419307173918808
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:93EC02A5850A7B009C629763D13580D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C3616C3CD7DEA068705E7BB51982CA45B964AB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:174BB7C2AD4E3D3364D46FB429DF0782867311A8A6F9D3F21F2CBB4CBA3C9751
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:805E2F48D86A4FBD6088427FC549F0968C6CC3FC3A0F3E05B1B74C861D0949255A3A18283DBE2E29BA007ADB8F669A00FDCF6716671E6C5BA3121AAB405C2639
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.loaders.video.PlayerHls1.5.6b354f03e70e1c9e8314.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[3244],{34149:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>n});var i=r(38813);const n=r.n(i)()},38813:t=>{!function e(r){t.exports=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){o(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2962), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2962
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.26190782285792
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6459738026535CDA4232DC813C61447D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:05CDAAF01DB0029E8D03E613E3D1BAAD7955C4EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59F1B7D93F47FCC926143154888AA471910EAF81C3C41270B61CFE012DDA08DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B28B722BB40E0758EDA799B2F979C5A4DE04C79DD52B5FC4191F730A5A6CEF7C90E6F61EE568DB595F2E1DB33ECEAFFCAD1D88D63183C990E05E72F4A456AEF2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/runtime_6459738026535cda4232dc813c61447d.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e,r,t,o={},n={};function a(e){var r=n[e];if(void 0!==r)return r.exports;var t=n[e]={exports:{}};return o[e].call(t.exports,t,t.exports,a),t.exports}a.m=o,e=[],a.O=(r,t,o,n)=>{if(!t){var i=1/0;for(s=0;s<e.length;s++){for(var[t,o,n]=e[s],l=!0,u=0;u<t.length;u++)(!1&n||i>=n)&&Object.keys(a.O).every((e=>a.O[e](t[u])))?t.splice(u--,1):(l=!1,n<i&&(i=n));if(l){e.splice(s--,1);var c=o();void 0!==c&&(r=c)}}return r}n=n||0;for(var s=e.length;s>0&&e[s-1][2]>n;s--)e[s]=e[s-1];e[s]=[t,o,n]},a.d=(e,r)=>{for(var t in r)a.o(r,t)&&!a.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce(((r,t)=>(a.f[t](e,r),r)),[])),a.u=e=>e+".js",a.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),a.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r={},t="smart-tag:",a.l=(e,o,n,i)=>{if(r[e])r[e].push(o);else{var l,u;if(void 0!==n)for(var c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40714)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43138
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330320956547724
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2421B0FBCE3518DC6388D8F8F3CAD869
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0239CD4E9BB530EE4C840B3F03B2381B9EB666DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47240441D1C6C7A4BE0370183DE90322C11CDA22EA99C8EFD071D49F2165DF51
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C2877A7EB53C86A278D35FC6A3F447C2FFDC17D41A63E9156F153084D550C27C07C3636026BF23A1500FB768917751CB02D14152BA3FC4F031B5CA3F0E711533
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/2580-9a18be4a0a19dbca.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2580],{82580:function(e,t,r){r.d(t,{Bc:function(){return ta},gN:function(){return Field},l0:function(){return to},J9:function(){return Formik},U$:function(){return useField},u6:function(){return useFormikContext}});var n,o,a,i,s,u,isMergeableObject=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==c},c="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function cloneUnlessOtherwiseSpecified(e,t){return!1!==t.clone&&t.isMergeableObject(e)?deepmerge(Array.isArray(e)?[]:{},e,t):e}function defaultArrayMerge(e,t,r){return e.concat(t).map(function(e){return cloneUnlessOtherwiseSpecified(e,r)})}function deepmerge(e,t,r){(r=r||{}).arrayMerge=r.arrayMerge||defaultArrayMerge,r.isMergeableObject=r.isMergeableObject||isMergeableObject;var n,o,a=Array.isArray(t);return a!==Array.isArray(e)?cloneUnlessOtherwiseSpecified
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9626)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.675211510269309
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1715AFF3785F96BB349E692FDE458258
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B47908B8F0549B9FB555F70F52E5D92F3D36BBB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A945D438BB1598B7E97DA4C02BB6882B217C45049C9F8CA4EE0208248DAC5356
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8FA94835F842A8BC87DF521FFEA8DDE537800A232AE3A29CCAA6186CDFCC67E07781AF7118196346570081D6E867BC87F4E10F0D9FA292982EFE11691BD8F970
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/6935-9d19420166d6e8f3.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6935],{91314:function(e,a,i){var s=i(85893),c=i(5379),n=i.n(c),t=i(67294),l=i(20490);a.Z=e=>{let{isLoading:a,delay:i=0,children:c=null}=e,[r,d]=(0,t.useState)(!1);return((0,t.useEffect)(()=>{let e=a&&setTimeout(()=>d(!0),i);return()=>{d(!1),clearTimeout(e)}},[a]),a)?r?(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)("div",{className:"jsx-e432df5e2d0faec6 loading-container",children:(0,s.jsx)(l.Z,{})}),(0,s.jsx)(n(),{id:"e432df5e2d0faec6",children:".loading-container.jsx-e432df5e2d0faec6{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;height:100px;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}"})]}):null:c}},18794:function(e,a,i){i.d(a,{Z:function(){return S}});var s=i(85893),c=i(5379),n=i.n(c);i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65464), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):510669
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.401031630411707
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63E835B9F46256559E3293C05CDE3AE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4261ECC1C75060E0F55E431D67F345A13863B503
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A3D4C42081CE0C8DD0B533A9FB562454F8FF010E91E6FC768B6F8C5792DFC55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C4A5F082F7032E325E5F1B462D5EA4F980C68028B4684484BD382761511C36EC86CFFA38EDD8EA7528C5DFFF15189A8595DD0C850F1E190E1C49EEE1BE647C20
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.yieldmo.com/ym.0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see ym.min.js.LICENSE.txt */.(()=>{var e,t,n,r,i,a,o,s={1125:e=>{window,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnPro
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9694), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9694
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.419169583230997
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E6A776F2F086B92EDA348896DE7BC54
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F0FED512D5E41B6362B1545600F91939E8028AD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:33F43EC7C7CC219461C969F7D8297F71EA76E7053C39A40051291C80DCD6AD92
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84201158D215CEACB8ED4B72568FFE1C6610259071B759E557E54D4B07EC3AC2C455CC15466CDE1B4627EDF8268B41A9E5AD238D6C59D8384F3A43B6B88B9C2F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.runtime.d4fdbaa43d8afce29068.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e,n,d,a,o,i={},r={};function b(e){var n=r[e];if(void 0!==n)return n.exports;var d=r[e]={exports:{}};return i[e].call(d.exports,d,d.exports,b),d.exports}b.m=i,e=[],b.O=(n,d,a,o)=>{if(!d){var i=1/0;for(t=0;t<e.length;t++){for(var[d,a,o]=e[t],r=!0,c=0;c<d.length;c++)(!1&o||i>=o)&&Object.keys(b.O).every((e=>b.O[e](d[c])))?d.splice(c--,1):(r=!1,o<i&&(i=o));if(r){e.splice(t--,1);var f=a();void 0!==f&&(n=f)}}return n}o=o||0;for(var t=e.length;t>0&&e[t-1][2]>o;t--)e[t]=e[t-1];e[t]=[d,a,o]},b.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return b.d(n,{a:n}),n},d=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,b.t=function(e,a){if(1&a&&(e=this(e)),8&a)return e;if("object"==typeof e&&e){if(4&a&&e.__esModule)return e;if(16&a&&"function"==typeof e.then)return e}var o=Object.create(null);b.r(o);var i={};n=n||[null,d({}),d([]),d(d)];for(var r=2&a&&e;"object"==typeof r&&!~n.indexOf(r);r=d(r))Object.getOwnPropertyNames(r).forEach((n=>i[n]=()=>e[n]));return i.de
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6680)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6733
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39489313419591
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:04E3C85A3662DFACBB357B49DFC6036E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DB800D2DC89FDD0DF63467F0D6BCA1507C2B092
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7736E21053FC84540D20A7CFC42DA6DC984E4F39622B699816F5EA3CE99FD43B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:32CA0C4DF582E440D6016BA5E29116CC4C79A640C08755D886D8EA4AD234E3EE76EFB01F78B3737F28979FFB6D71C1BCC76F0903288D18D9EEF68559F807725B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/webpack-9ee4ed319e36fa58.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,r,t,_,n,a,i,c,u,o,f,l,p={},b={};function __webpack_require__(e){var r=b[e];if(void 0!==r)return r.exports;var t=b[e]={id:e,loaded:!1,exports:{}},_=!0;try{p[e].call(t.exports,t,t.exports,__webpack_require__),_=!1}finally{_&&delete b[e]}return t.loaded=!0,t.exports}__webpack_require__.m=p,e=[],__webpack_require__.O=function(r,t,_,n){if(t){n=n||0;for(var a=e.length;a>0&&e[a-1][2]>n;a--)e[a]=e[a-1];e[a]=[t,_,n];return}for(var i=1/0,a=0;a<e.length;a++){for(var t=e[a][0],_=e[a][1],n=e[a][2],c=!0,u=0;u<t.length;u++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](t[u])})?t.splice(u--,1):(c=!1,n<i&&(i=n));if(c){e.splice(a--,1);var o=_()}}return o},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (31061), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55092
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.295786539632903
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:42030B0BDFFEC6A0E52EED3CA3229DD3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FF8CC8D1EC900A9F7135C7A361810549C40406B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43F804D38A294C6DF1CE8EE64FB95AD0FF5A8D6D5685D9537DF02212668A1DFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B97FF7174BC06198BE133CE87F98AEF38F7FF66923D4DAE27054066BC4231B216F282310D5162AB06BE904EFE99479AB70B26E68943999B514533BCD6A42498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * pubcid.js 2.0.5 - https://github.com/prebid/Shared-id-v2/. * SPDX-License-Identifier: Apache-2.0. */!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2316)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4107
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.409348261777203
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:088778B3D64A2039A436B16B632C3B7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8ACF741C78507798FB31E5F7715289EA25262CDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D94B6F646E4169F9EC3FF8520E88711F486B13F597A9FBA8F5A5DC99D914706
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0BAE1BB9BB45B4A1EF34861DA5E5B53FF623E668BC91B30A56036D57071DA0E4FF4DC3A20AF7DDB3D0FDAD2A23B469C14788D0AF30157F5B0D74E5CCFD98BCE2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self,f=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .var g={};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;var n;var q=class{constructor(a){if(p!==p)throw Error("TrustedResourceUrl is not meant to be built directly");this.j=a}toString(){return this.j+""}},p={},r=function(a){if(n===void 0){var b=null;var d=e.trustedTypes;if(d&&d.createPolicy)try{b=d.createPolicy("goog#html",{createHTML:f,createScript:f,createScriptURL:f})}catch(c){e.console&&e.console.error(c.message)}n=b}a=(b=n)?b.createScriptURL(a):a;return new q(a)};var t=class{constructor(a){if(g!==g)throw Error("Bad secret");this.l=a}toString(){return this.l}};new t("about:blank");new t("about:invalid#zClosurez");const u=[];var v=a=>{console.warn(`A
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3244)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3308
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.285141859440758
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9B4629989D261F80F6EA1A672D584B1F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5700232D8B9E17A4E21E7B6FD1370777D9AF1183
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A27133373642419FBE564153AEE06AAD0321F33B78C0DB10B176BDD5367C8187
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC60DC880A62B52E249F33AED13E11319822D2F14FEACF55D36D02F08B354D0D5E2C59119C6F703D15BCCFBB066FDE1B33784A4EAFB4483ED69B0499421475B4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.mmctsvc.com/commercial-api/3659.index.non-platform.prod.latest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkmmCommercialApi=self.webpackChunkmmCommercialApi||[]).push([[3659],{3659:(n,i,e)=>{e.r(i),e.d(i,{isSchainObjectValid:()=>p,isValidSchainConfig:()=>b,makeBidRequestsHook:()=>v,init:()=>O,setOrtbSourceExtSchain:()=>P});var o=e(9327),c=e(3189),t=e(4962),s=e(863),a=e(8934),r=e(2436),f=e(8188),d="Invalid schain object found: ",h=" should be a string",u=" should be an Integer",g=" should be an object",l={STRICT:"strict",RELAXED:"relaxed",OFF:"off"},m=[];function p(n,i){var e="Detected something wrong within an schain config:",o="";function c(n){o+="\n"+n}function t(){!0===i?(0,s.H)(e,n,o):(0,s.yN)(e,n,o)}if(!(0,s.PO)(n)&&(c("schain.config"+g),t(),i))return!1;if((0,s.hj)(n.complete)&&(0,s.U)(n.complete)||c("schain.config.complete"+u),(0,s.d8)(n.ver)||c("schain.config.ver"+h),(0,s.RI)(n,"ext")&&((0,s.PO)(n.ext)||c("schain.config.ext"+g)),(0,s.kJ)(n.nodes))n.nodes.forEach((function(n,i){(0,s.d8)(n.asi)||c("schain.config.nodes[".concat(i,"].asi")+h),(0,s.d8)(n.sid)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5229
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.751053002072511
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5756C892B9B54E0026E1387B8954971B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7C20E690DA64E937ACB9617DEDA142282765181
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B95D8EF8A2F3E0CAEB4F6FF5222E0D804D12CC87002D6F6A12BB103BC16B892
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:184367789EBA2EFF717A75FBA96756221F4ED765F9A6D58B72E11CEA9956EC8352E92A32F3669CEC3782626ACE9B949D0FBABB68191E6B14587326DACC4959B7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static-rtb.adkernel.com/storage/BT/iF/IV/BTiFIV.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........,......oiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-10</Attrib:Created>. <Attrib:ExtId>b79b1a66-fd1f-4c60-b98b-4e2f4f78f52d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>paz maor</pdf:Author>. </rdf:Description>.. <rdf
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17314
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:TrueType Font data, 17 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2018 IBM Corp. All rights reserved.IBM Plex Sans CondensedRegular1.1;IBM ;IBMPlexSansC
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):104140
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.843233725202867
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:09AD80F79DB1D8AF6089FDFFB3F02441
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3E3FCBE479B15693153718ABBE58C5C18FC7A1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:782E565A858CEE75E6E78CF9A38597506F6C6D18838695921D3503862BD1E195
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC9AA00F0BF3F36E36315AB07B0D23DABD68D58D9E247CDFF978E00AB0C0F2708AE5623846B949037645F8E84CE70CBD72A194CD034F0C96940A8CFD544BD2E5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/media/1d059b2605f373dd-s.p.ttf
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............GDEF......G....pGPOS.-OF..H(..G.GSUBb.Yz........OS/2..i...#8...`cmap_..a..#....dcvt .X....-....>fpgm.Y.7..)....sgasp...!..G.....glyf[^......... head..z;.......6hhea.u....#....$hmtx..i........TlocaS..$...\...,maxp...n...<... name.S.A..-D....postq.7...38...oprep....+p....... ...........6.........9............EX.../......>Y..............01.!.!%.#. .h...,.....<...l....'.........-......./..9......'.....EX.../......>Y...EX.../......>Y...EX.../......>Y...... ....... ....9................ ..9.../A...........qA.......qA../...?....]A..O..._....q.........9................'...01!"=.#..#"&546;.54&#"..'>.32...3.'2>.=.#".......J..E0KJ_e]37-7.-.X<X[4..- ._<70J./1LJHT996'%**9US..C6..%.N(&.'%...,.........(......).*..9............EX.../......>Y...EX.../......>Y...EX.../......>Y...EX.../......>Y...................9......"......."....901%#..#"..54>.32..353.#'2>.=.4..#"......t..C0.F0..0F.0C..LLu.+....+.?BBT3-&Fd>>dF&-3T..8..$...$..OGhGO....L.........(......).*..9............EX.../......>Y..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3110), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3110
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.871982700276079
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:50155EA2412FA8B9A73FC846E36272C7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A0394D0867946E6BE74F561F9A82B579AD5B2C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:42A675B9C11DF3229761A3B9676C5A8999C286104870AF3DF8511B8C05DC7FC0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AA34831DE28BC2FACB3E1144D4B5B2394A12318B7752BBF0F4498EAC3AD6A3FEA00B460140EE84B5CF69DBEC715C84779C1D427C9A8B46B20C0B412C436B36E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973879621/?random=1718902468614&cv=11&fst=1718902468614&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&hn=www.googleadservices.com&frm=0&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Bpage_path%3D%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.133660689688185
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8860CEDAB39121E177A76650D5ACAD7A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A198C7F3AC02E3419931F24C397C1E4A99FD72B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A9BA7BBC88EC23D81A2D63845638A3B6603DE473261872F301803CEF84EF335
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CDDCCCF4923B37B01F7AFB0082EC8FAA40F2CFC77A63D9C3E8D4A1BDDEAF7236B05E9C4F2F34236B89D5FE504C50D16F8A69F49B602BDC22F775DD555AD62876
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://check.analytics.rlcdn.com/check/14109
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "samplingRate": 100.}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11350
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414969406050227
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3DAC4AF4568B8A4D553CFBFEE6C41AD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62B5C76335B565A53FF9B20FBD555F464B2510DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E16EE6E466A48FEC7E843D09DD81FB00CBADA5F72F7D9310B7BBD74CF4FBA24C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:41669ED0AF8D49E45D27011DEF3318F46A53803593E6CE543A74F2AAB1F876A22615ABBB7C13438B0759A7D361468EB6C9CB795FA5DDAA1FAB7B7C50B0E11314
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content.voltaxservices.io/playlists/01evhrngkddwcqn532/videos?url=jvvru%253C11yyy0dctuvqqnurqtvu0eqo1dnqi157394%253A%253A1k%252Fyqwnf%252Fhwemkpi%252Fmknn%252F%257Bqw%252Ftkijv%252Fpqy%252Fkh%252Fk%252Feqwnf%252Fmgnn%257B%252Fcpf%252Fvcvg%252Fhkpcnn%257B%252Fogv%252Fkp%252Fejkeciq%252Fcpf%252Fdq%257B%252Fqj%252Fdq%257B%252Fycu%252Fkv%252Fhktgyqtmu%2525uvqt%257B%252Feqoogpvu&origin=www.barstoolsports.com
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":[{"payload_id":"01j0thf4jejk68bv4803","property":"mm_us_sports","create_date":1718877193,"external_id":"8971641cd75ac6b2c11fa658d79337b2","title":"Joe Mazzulla Is A True Man Of The People After Taking The Larry O'Brien Trophy All Throughout The North End, and other top stories from June 20, 2024.","creator":"","description":"Joe Mazzulla Is A True Man Of The People After Taking The Larry O'Brien Trophy All Throughout The North End, and other top stories from June 20, 2024.","duration":69,"captions":"https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/01j0thf4jejk68bv4803.vtt","image":"https://images2.minutemediacdn.com/image/upload/video/thumbnail/mmsport/01j0thf4jejk68bv4803/01j0thf4jejk68bv4803-26c2e7cc23ba7a61f0ee7ac19f9feb1f.jpg","is_encrypted":false,"is_restricted":false,"sources":[{"type":"application/vnd.apple.mpegurl","file":"https://vms-videos.minutemediaservices.com/01j0thf4jejk68bv4803/m3u8/01j0thf4jejk68bv4803.m3u8","label":"0p"},{"type":"video/mp4","fil
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):898
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.522201086002573
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:11E3231351D1DC931EA57B5B5E5E34BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74B6C4913EBE7AE3EC1B6C2F5331747F86CFA097
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F8B4FC28C86D76C0ECFE56A7A7591702A011B13F9BD9A1DCC52043F1F951104
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA3E0A77F37452E24E9306C98D883C29827D63CFBD425A2FF528C89EF586BB5BFFD639241DC4DBC6576C65BF0CC200F3E0CEED688F0E90D0891F1D14062B9BD4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://video.twimg.com/ext_tw_video/1803134447153233920/pu/vid/avc1/0/0/640x360/tpJJTXEoUn2KmE9X.mp4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd..........S.....................................................@...................................trak...\tkhd......................................................................@........h......mdia... mdhd............T@....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H................................................avcC.M@.....gM@...P...................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd......).... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6502), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6502
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539855190208485
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA0F2E1D7C9660AD2F14FA742F2CC3FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D3CB58E055F2E1B5082EDA1ABB6B2B77D5F85879
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CCE197415619F88857AA6EB8F3C3F52CD903980829478D3A71517A2E1B4FD7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E49FDF5E0A08FEBF7D0D723EB6E891AEC1666E86677DC4C5F8263291BC7586639BD6A5178BC908FCBF800AFD1F2E9D9D4F7D9E9DEF8377DC8A14A599FCC0A4A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.oo-syringe.com/prod/players/mplayer_read_more_plugin.4.4.86.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunkmplayer=self.webpackChunkmplayer||[]).push([[786],{6171:(e,t,n)=>{"use strict";n.d(t,{F:()=>o});var i=n(3038),r=n.n(i),a=n(396),o=function(e){var t=(0,a.eJ)(!1),n=r()(t,2),i=n[0],o=n[1],c=e||(0,a.sO)(null),l=function(){return o(!0)},d=function(){return o(!1)};return(0,a.d4)((function(){var e=c.current;return e&&(e.addEventListener("mouseenter",l),e.addEventListener("mouseleave",d)),function(){e&&(e.removeEventListener("mouseenter",l),e.removeEventListener("mouseleave",d))}}),[c.current]),e?[i]:[c,i]}},1382:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>E});var i=n(3038),r=n.n(i),a=n(6400),o=n(396),c=n(4654),l=n(2369),d=n(4714),p=n(9668),u=n(6539),s=d.ZP.div.withConfig({displayName:"StyledReadMoreContainer",componentId:"mplayer__sc-16za8fc-0"})(["width:100%;pointer-events:none;display:flex;justify-content:center;",""],(function(e){return!e.anchorStatusActive&&(0,d.iv)(["position:absolute;height:100%;align-items:center;flex-direction:row-reverse;justify-content:unset;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1100)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1299
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.427622748285476
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D7673E8AF55984AD40F9BB5BD83D62B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC57D394CA944D8194CB75B700700E950D8C3542
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22ED4239599F26A5312A9E18B177BCE8AF94D801C25244F6CF7D42EDD0878737
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71E939803702414367CD35D874EE511BAF4FA00F862E6A83CB1557B29046F076A64FC36DDA6BE49FFA23A312B1958612FD13BC951ADC95F13F6CAA2FE849E3CA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/cm?id=8da2f9dd-77de-4961-a71d-959c5609fdb1&ph=9c552f28-6766-4d68-8e0e-995276acc8c6&r=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26pid%3D50%26uid%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync.technoratimedia.com/services?srv=cs&pid=50&uid=c1c068f2-4c18-488a-b0e0-bfb24252f204"><img src="https://i.liadm.com/s/57424?bidder_id=206088&bidder_uuid=fc1afbc8-1c95-4ac8-98a6-5dd4fc240d0d"><img src="https://aa.agkn.com/adscores/g.pixel?sid=9212314908&puid=e02ec732-6483-4b28-b062-2d58f6745ec4"><img src="https://bpi.rtactivate.com/tag/?id=50019&user_id=62830cb3-f4c7-42c5-bc8b-8edb844aa933"><img src="https://stags.bluekai.com/site/37274?limit=1&id=dbb87fea-1e38-4d38-a0d7-3ef6ede2ac51"><img src="https://id.rlcdn.com/709996.gif"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=5001b2c6-33d7-558f-2d09-ea21537f8c20"><img src="https://sync.srv.stackadapt.com/sync?nid=268"><img src="https://aorta.clickagy.com/pixel.gif?ch=4&cm=e32213a9-7935-4cf7-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1233656
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982328015414119
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F925676572E7C4EC346D53E0E07F3C47
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4C1C5218D183C65CF00237C3F231850FF93509D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E106D0B9D2C7C3E110C3A3F4FC2706DC6FCB01F09DA65BE818A28AC71D98A83C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2707627826B344B14BACB6602BC5D694AAE8B2233F61A10E280B503D25275C1F32266E5914F4DD48B5524D899291566A5113021B66166437C7D9C2237DA704C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/10.ts?skid=default&signature=NjY3ZDlhOTBfODZlOTkzMjY2NzgzYzUyMDJjMjEwZDkwODBiODUwNDE1MDJhZGZmNTYyM2ExYWVkOGJmZjgyMzk3OTllZjBkYw==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1.I...I............gd. ...P...j....................h..,...e.....t Y.|..n.9.D..3......g......f.....qx..p.N.*UXo\m.O9...E7.........?P...WF.=.8A..YB1hH.....?...G..v...].a.lG...i.P...[;..l.......p"...:..C....D.....M..8e....R.........K..!|...H...Nx.a...t.......5.b..........S.d..E.kw.t.Jh.L.3"*..x...r...!c...)E._<Y.$...3..KE....I...*...W0.7.3...3..%..nG....|....9v..D..^.^....Lp,...L1=.i...~....v~.[P.cS..'.i.r.J...b..;.$%....&.@..{.....4!T.0..W...1..t.....n.*.f/.r....J.+.%v......c4..i.x..f"7..S<$............O.9......u...a...=..G.....:b...:.mg6....E....c.\9..,%v..d..K.M..8.........n..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.202687749434832
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E97239360AF3389BAFB536D4D0BDB35F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E37FA69EEC12CA759BBF949BB0411044944996D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E1D2F7D8FD957B12792FC62E567EBCD9E697F63A42E3DD023F02BD370D7C5640
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F14AF1487971E78D4F04075F1547DFDE3ED3A5EF6E63AAC6CE635BDC326E657068679675D26F1842E8164F2FEFFD8BDA4AD2E9AC4BC85E453F119E0801F4DBB6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-players.minutemediaservices.com/mplayer-bridge.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>..<head>. <script>. (() => {. const parent = window.parent;.. const getFromLocalStorage = (key) => {. try {. return localStorage.getItem(key);. } catch {. return null;. }. };.. const setInLocalStorage = (key, value) => {. try {. localStorage.setItem(key, value);. } catch {}. };.. let mmUserId = getFromLocalStorage('mmUserId');.. window.addEventListener('message', (e) => {. switch (e.data.type) {. case 'getUserId':. parent.postMessage({. type: 'getUserId',. mmUserId,. }, '*'). break;.. case 'setUserId':. mmUserId = e.data.mmUserId;. setInLocalStorage('userId', mmUserId);. break;. . case 'getUserCapping':. parent.postMessage({. type: 'getUserCapping',. userCapping: getFromLocalStorage('userCapping'
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17086
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.016251967603693
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B296DCC21640E4414EFA549255AE98E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54131942CD76536F5C3239251FBC093FADA7AE77
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9686DE61627B8FE15098E0CD6C72372FEB812D6CF6C8582E9DC614D655C9C828
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1BAFA7769FD2DE1DD391B0FDFC9131945EBDD693E63A77639FAC7094539CC2FFC8A0EDA08E92CCED00B709754300D3F891A72DA41C8071E991A8B790674D24C1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"8V50ZsaPHrCfiM0PnoGN-Qk","injector_basename":"sodar2","bg_hash_basename":"hOaKO2SoUP5ZvIeLrcFj7DiKWZPkW4aKTYwro_EJXjQ","bg_binary":"Vwy4F8efeZfeZUmXR2UpdTWsQIbmJTwd84Izxhn8Lp3fAp74qayQ0Cm7yyURGk21Wdoet9fRwpNyLpQbTJRf6XiNuPS80B9w/OHZJfz+HOjN7suLCq2stp7aL8dlN0SjgRNP5YhqCS8j84xrLEi7vQLirIgZ0GaB40mKLxD7PBe+v3G7wm1EzZvqflBvi2qYPpwG9yrMkSEzNzQs/SmJf6QdYqwJr3zrKPz4p15LXVL6Yuhfl/V7wmXcZIzr6o6AawBtmyiBLFfIwpyaADBpBQnKmGO0BYLDky8c5+VEFslngJwKpPnGH6/UhRHwjG9z/5amNMENAy9BQYTN/BDXfSFvwb6jrs48Awt4Q51p+oEUOFc4G9PAOmMdNOgtd95VAehHqyO+yxPt11U3leXerStPpZSFxq5iKdJlm05yw6mtZpXj3zlm5eVsWnYOE9RDFhErA9n2yA/xirOOruzNmD4ORKmwwyi0ulVwxYhbhkb+P9x7DtQrB1aN5cvNp4vTNFACa3YavDrajfyNyDaZKvdemdrCmX1sJuwRHNBbuqkgjhKdfZ9uUrE4mL8F6/ExBfa0nytziRqGYHZE6JZU9aeJ/7pGcBaBrz2bnTI5AUvK4OAtZp9OFoume9PvT2TeCmk2sttI3c39BACrXWJ17NZ0RaDjnDkpI1b9ggDoJbMPJ3W81O/nE8T8E7v9WXppqJSs2TPs4Rp4oQzTagENEtpOyDxzPf8086whBIh10l7iuFW0rv/rs+E2fpMsWu/hjN9TqV3ds1aUlXM+xCgNhDQd6QjYapTkLXyHE/473W0VUqhyBe6Lts8uqBgptmLKu1wbaFZFgdIe6+pGs
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):159465
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.479472410791066
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:18A99636882AE65FBB2E600E276380CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B43FCF22791A35B42976EF7245377EDDE535378
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CE270C9952A278A73384C409E1BC02E7B5367767702A1D87D5105B9AEF3E91AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EDA76FEC14A0C33F817185E589102212B15072721F672520531C6FBD13E5470C123D52BEEB3E217C8A45A14535A7916FBBC6133B808C2EEB6C7818679DA9293
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bucket1.mm-syringe.com/lib/comScore-JS-6.2.3.180328.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(n){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).ns_=n()}}(function(){return function o(u,s,a){function f(e,n){if(!s[e]){if(!u[e]){var t="function"==typeof require&&require;if(!n&&t)return t(e,!0);if(c)return c(e,!0);var i=new Error("Cannot find module '"+e+"'");throw i.code="MODULE_NOT_FOUND",i}var r=s[e]={exports:{}};u[e][0].call(r.exports,function(n){var t=u[e][1][n];return f(t||n)},r,r.exports,o,u,s,a)}return s[e].exports}for(var c="function"==typeof require&&require,n=0;n<a.length;n++)f(a[n]);return f}({1:[function(n,t,e){var a=n(24),f=n(26),c=n(36);t.exports=function(t){var n=this,e=!1,i=-1,r=null;function o(n){i=n,t.t().set("plannedFlushTime",n+"")}function u(){t.flush(),o(-1),n.i()}function s(){r&&(c.clearTimeout(r),r=null)}a.extend(n,{start:function(){e=!0,!r&&0<t.getCache
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):217
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.28718596620124
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39FE0514729C8514D7CED5B53DE22A59
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:550B438A999B51842CD8E8C858C3CCC3176DBD2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0DC820F1597B8A7A42517CC5B2B0DB729E6640727A8F3F109710E17AC807E2B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EF3B3E33543AEDE7185A3195CB3CE10294163215A762ECEB1271A0EFD938A10BC23BD1F7190FCD993FF2D7DFACB137C905FBF8D6DAF50DEAE73232A1DAF6C8E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://match.prod.bidr.io/cookie-msync?ai=ChIIvfLQvwkQ0gIY_Zev99LqhgMSCQoHeWllbGRtbxoCbW9gAJIBAm1v&gdpr=0&gdpr_consent=&gdpr_pd=0&
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><title>b</title></head><body>.<img src="https://sync-beeswax.ads.yieldmo.com/sync?pn_id=beeswax&ext=1&id=AAENBU7M6L4AABVcoCWFaA&gdpr=0&gdpr_pd=0" alt="" width="1" height="1"/>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2950), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2950
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.873294084547677
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B844DFD2DA0521CD163C4D57F04BF252
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4099A59CD1882C5B3F422806A39CB1813A55CEA7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BFFF99FDCDA57EA4E95A5218E6A98A4AAE4EDA890E1AECAF98F493AD45DD5234
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B378E9C92E94AAF528EA9D423F36416EF9BCCACAE8EFCDC1A95399218EAE1CCCF5E2582B549E37D2621DA731B790D560F6CB26B3A9D81F6A3949F259ABD810E3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/772407196/?random=1718902468658&cv=11&fst=1718902468658&bg=ffffff&guid=ON&async=1&gtm=45be46h0za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15800), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15802
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499888162381308
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6B9B6A16248128ED4B4A7340D4F472F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C689800AC14D5069927D1484B89335F4ED88206
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:232B0B1019D34D1895CAA9585A0AB77554494C5D755193015C555F33DAAC636D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:39206699DAD294F30D9A16888532113BE88EA62ED5E70CEC3FB60F4964B96FD95C4A7500E606050073485B5E840EFB854BEBDF1DF108A75DAFB4232A0816E9F2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bucket1.mm-syringe.com/prod/configs/a83021e8-1573-63a9-b48a-34fe50ce50e1.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{function Z(){throw new Error("setTimeout has not been defined")}function de(){throw new Error("clearTimeout has not been defined")}var e,t,o,i,a,c,l,d,u,h,m,f,p,g,v,b,j,y,_,w,O,x,C,E,k,A,S,M,F,T,z,D,N,L,R,P,H,I,B,$,W,U,K,q,Y,G,Q,J,n=Z,ge,ce,le,ue,me,fe,pe,ve,he,ie,oe,se,ae,te,s=de;typeof window!="undefined"?l=window:typeof self!="undefined"?l=self:l={},typeof l.setTimeout=="function"&&(n=setTimeout),typeof l.clearTimeout=="function"&&(s=clearTimeout);function re(e){if(n===setTimeout)return setTimeout(e,0);if((n===Z||!n)&&setTimeout)return n=setTimeout,setTimeout(e,0);try{return n(e,0)}catch{try{return n.call(null,e,0)}catch{return n.call(this,e,0)}}}function Oe(e){if(s===clearTimeout)return clearTimeout(e);if((s===de||!s)&&clearTimeout)return s=clearTimeout,clearTimeout(e);try{return s(e)}catch{try{return s.call(null,e)}catch{return s.call(this,e)}}}e=[],a=!1,d=-1;function Fe(){if(!a||!i)return;a=!1,i.length?e=i.concat(e):d=-1,e.length&&X()}function X(){if(a)return;var t,n=re(Fe)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6646), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6646
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.577573941338289
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4CF7980DC3338C47BDD187E9EC2206D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8BFB431837DCD886A5A4EBD5AA43D468D9ADA920
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B05A4CEDB13C69E06B9BAFFDF6F352D0FAEE7AEC2B159641FF0EF24FA89F7CCF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F6AA0DDFF2A36913684D2826B6C97FA83689A0B1C27A5F3CEB5874D60E215050B3A8E0C23C36FDDCC215F35CF16607601F9460D14E8A58AE3E5A87C8BEC2C1D8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/973879621?random=1718902468614&cv=11&fst=1718902468614&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&hn=www.googleadservices.com&frm=0&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Bpage_path%3D%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1085358511.1718902469","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1085358511.1718902469\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s901PoA!2sZusFxg!3sAAptDV4YVdr4"],"userBiddingSignals":[["471155011","7991623555","520538226","520538451"],null,1718902470536732],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157900340614\u0026cr_id=691647007614\u0026cv_i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=81452766&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.68118198617326
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:656D408E84FEEBB88E950B10EFB49503
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3A6E047D24C8ACE7D3F04AB66E4D914E31B0ACE9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:74B03851B17506833B0506EB8292BD9842E5B32AAACCB1B5553FA967B65DB792
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A63FA64E872977EC921B73B27CD028471F6B753D6F7DF3783ECA4FE34188EBF62E2FE3243BA4A30BF629AC281F65BD161E110174FA8B0D4023EFACCF4F3C450
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3Deab8155e9e31bb01%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><title></title></head><body>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2180)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2230
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.315076833156892
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4A74C6734AFCC952C77EC558E43D7EC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DA1DDFCF461B43FC14AAF346FA2F330743FA01AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B3907B364CC9D4B97C3333D7C8620BF6EA3F36F4B129820FAEE23C2296AA860
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71CCB819AFE24619BA722D2B1112A9AD2B5D1CDB4D2B3FD663E7E765CA7CD71987A84F687B689750558231F9D56ED2F5CC14D45F9D5E1716800D74E763B99DBE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/1537.0bb45486cf8eff46.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1537],{71537:function(t,e,n){n.r(e),n.d(e,{default:function(){return SpotIMComments}});var r=n(85893),o=n(67294),s=n(11163),a=n(93551),i=n(14823),u=n(57230),d=n(57628);function _SpotIMComments(t){let{story:e}=t,n=(0,o.useRef)(null),c=(0,a.oR)(i.C),l=(0,a.oR)(u.U),p=(0,a.oR)(d.r),m=(0,s.useRouter)(),S=(0,a.wL)("SpotIM");return(0,o.useEffect)(()=>{let t=document.createElement("script");return t.setAttribute("async","async"),t.setAttribute("src","https://launcher.spot.im/spot/".concat("sp_rnhQMwip")),t.setAttribute("data-spotim-module","spotim-launcher"),t.setAttribute("data-post-id",e.id),t.setAttribute("data-post-url",e.urls.barstoolsports),t.setAttribute("data-facebook-url",e.urls.barstoolsports),t.setAttribute("data-messages-count",2),n.current.appendChild(t),()=>{n.current&&(n.current.innerHTML="")}},[e.id]),(0,o.useEffect)(()=>{let startSSO=async()=>{if(!c.loggedIn){window.SPOTIM.logout();return}window.SPOTIM.star
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (41939)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44177
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.119075784821238
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0627391E4E31E5239C974FAE5A3266D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03667D86D4D9CE865A0CE09B8F29CD7E73B244D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6564BF4A0A343D3E1AFAA9A769127FFE7FFEEA83A37FD8623D8614A6FBF786DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5F70D33944334B276C6CC60AC9DCB64FFAC01950D2234E4DCA1037C0A33B118C0176A48F1517502D91418F0CE8E8753070CC0F2CFA38BBD38A5DEF1DB71000A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="2.0"><Ad id="587675726"><InLine><AdSystem>DCM</AdSystem><AdTitle>In-Stream Video</AdTitle><Error><![CDATA[https://vtrk.doubleverify.com/?v=1&t=event&tid=ZW-12000000&ec=vast&cid=cc27932c-5202-4585-8122-f42c557ea5b8&el=https%3A%2F%2Fad.doubleclick.net%2Fddm%2Fpfadx%2FN980457.4183889PLAYERSTV%2FB32017909.395934898%3Bsz%3D0x0%3Bord%3D756721980%3Bdc_lat%3D%3Bdc_rdid%3D%3Btag_for_child_directed_treatment%3D%3Btfua%3D%3Bdc_tdv%3D1%3Bdcmt%3Dtext%2Fxml%3Bdc_sdk_apis%3D%5BAPIFRAMEWORKS%5D%3Bdc_omid_p%3DGoogle1%252F3.647.0%3Bgdpr%3D%24%7BGDPR%7D%3Bgdpr_consent%3D%3Bdc_mpos%3D-1%3Bltd%3D&ea=error&cm114=1&cm115=53&cd101=vast&cd102=src&cd111=inline&cd112=unwrapped&cd117=2&cd170=166&cd182=vpaid-transformer%400.25.0&cd183=dvot_2024-06-13_1266a4e1c_5ee1575&cd188=EWR&cd189=cloudflare&cd190=24113609&cd191=32017909&cd192=8970628&cd193=395934898&cd196=3&cd141=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3163), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3163
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.86209366765748
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8343F5708DA42E6E21123C76E2C79307
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D82FB3139AB30A2DBFB079CE50ABC9D45EF3290E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4E9403A034902A18FD8959BB4DBE386D529BF5BB9BEE465D1A9D2A92B4AF558
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:561DDAC69217D3DC5098A87DB9F9E3BDA47409E148430FEA69257BAB350314B35EB0429E44246F1D94BD5E24F5C258D4B33E84D06E6A1105D6ECA2E356DC5E85
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/772407196/?random=1718902501153&cv=11&fst=1718902501153&bg=ffffff&guid=ON&async=1&gtm=45be46h0za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DVideo%20Load%3Bevent_category%3DBrightcove%20Player%3Bevent_label%3D0EHoswcY6EAv2hESvBdCIrJe%20%7C%20Barstool%20Employees%20Face%20Off%20in%20the%20Ultimate%20Hockey%20Challenge%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7930), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5605449421294315
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:34CB8846BF605D980844570C3281779F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E411F871E89DACEA19A3F7C6FA9DFBA05890466E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:401E3E5F9372C9E72891CE7889A852CD2CF3C4EFC813EC659BDDD94FF0EF93E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3128821015859FD6CB47635720152364F1031C7777348F282E187AFBC349CD16138811C77E331074C7790D982BF8AE65BB257CEDFB8AADD9A91B2B8109A1CE44
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/973879621?random=1718902510980&cv=11&fst=1718902510980&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be46h0v9175862019za200zb895828307&gcd=13l3l3l3l1&dma=0&tcfd=1000g&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks&hn=www.googleadservices.com&frm=0&tiba=%22I%20Would%20Fucking%20Kill%20You%20Right%20Now%20If%20I%20Could!%22%20Kelly%20And%20Tate%20Finally%20Met%20In%20Chicago%20And%20Boy%20Oh%20Boy%20Was%20It%20FIREWORKS%20%7C%20Barstool%20Sports&value=793&npa=0&us_privacy=error&pscdl=noapi&auid=1085358511.1718902469&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DTTFB%3Bevent_category%3DWeb%20Vitals%3Bevent_label%3DV3-1718902465854-2149924527915%3Bnon_interaction%3Dtrue%3Btransport%3Dbeacon
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1085358511.1718902469","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1085358511.1718902469\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s901PoA!2sZ2Gs8A!3sAAptDV41vHeQ"],"userBiddingSignals":[["7991623555","520538451","520538226","18628899","471155011"],null,1718902512318963],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157900340614\u0026cr_id=6916470076
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):378720
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.318358206968812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9DEB651BFB4AB64C62EDCEB7A856C6AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C9A577EC144D63DC67DC2A021A2263203C069809
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:35347A100232409B89EE158C56720B5EBF3665A47B26BDAC97CF99077FBDBB8B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:399AC07A3290586F6DDB6862C44396FD3C5A8C609403E8403462E2C0E8ABE1A90AD0A3D339C10F14056D1D517F2471BFE9AEDCCC2E44F76E0679DB835DA614AD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.oo-syringe.com/prod/players/mplayer_shaka_voltax.4.4.86.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e={1123:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in function(e,t,n){var r;function a(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var o="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype?e:(e[t]=n.value,e)};var s=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var r=0;r<n.length;++r){var i=n[r];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function u(e,t){if(t)e:{for(var n=s,r=e.split("."),i=0;i<r.length-1;i++){var a=r[i];if(!(a in n))break e;n=n[a]}(a=t(i=n[r=r[r.length-1]]))!=i&&null!=a&&o(n,r,{configurable:!0,writable:!0,value:a})}}function c(e){return(e={next:e})[Symbol.iterator]=function(){return this},e}function l(e){var t="undefined"!=typeof Symbol&&Symbol.iterator&&e[Symbol.iterator];return t?t.call(e):{
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (55719)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2646638
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4993515564881
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:80704D11383D195A5B5FC7C1FCA5FF40
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6D649E0309C4E1BC264A7EA1CA0A6D41EBCF981
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C462DC4748D338C7994099F26E7C81684B718CB8AA4E3B9CF93E5F20CAAC7E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC194C73224E0C89573FD144DAA87DE3E9BE38B7C1CAAB197FADF71615D96934807235CF0C6E1C684E824672A29D14D2EE29A3CF66BAE060DF8699B09393D624
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/pages/_app-10c88ced70215908.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{97748:function(ei){!function(en){ei.exports=en()}(function(){var ei,en,eo=["navigation","request","process","log","user","state","error","manual"],_$reduce_17=function(ei,en,eo){for(var eu=eo,ec=0,ed=ei.length;ec<ed;ec++)eu=en(eu,ei[ec],ec,ei);return eu},_$filter_12=function(ei,en){return _$reduce_17(ei,function(ei,eo,eu,ec){return en(eo,eu,ec)?ei.concat(eo):ei},[])},_$includes_13=function(ei,en){return _$reduce_17(ei,function(ei,eo,eu,ec){return!0===ei||eo===en},!1)},_$isArray_14=function(ei){return"[object Array]"===Object.prototype.toString.call(ei)},eu=!({toString:null}).propertyIsEnumerable("toString"),ec=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],_$keys_15=function(ei){var en,eo=[];for(en in ei)Object.prototype.hasOwnProperty.call(ei,en)&&eo.push(en);if(!eu)return eo;for(var ed=0,ef=ec.length;ed<ef;ed++)Object.prototype.hasOwnProperty.call(ei,ec[ed])&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):191811
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.543162638629255
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D18CFDBBA6A7929CDE0C318CB7A7F5BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6111999CE82E887049472A2073188AFD4EF4EB77
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:42111FDB22FD99A317BB9DA60F2FB58D6AF5BE431DF37DA07E5A14CE56078236
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DED2E3E372BA2621B1D82E65948643D6BC59B6F8E793972E87DA287CB7B7281C68BF754D1C93BA30EA833C82E82CE5EEB86075304DE7757EDC062FD76EF32747
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/5916-7f2e010efe6dfdf8.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5916],{65916:function(n,r,a){"use strict";var i,o,u,l,c,p,w,x,k,S,O,I,C,A,W,N=a(67294),j=a(12109),R=a(26210),G=a(68167),$=a(20640),J=a(85444);function _interopDefaultLegacy(n){return n&&"object"==typeof n&&"default"in n?n:{default:n}}var et=_interopDefaultLegacy(N),en=_interopDefaultLegacy(j),er=_interopDefaultLegacy(R),ei=_interopDefaultLegacy($),eo=_interopDefaultLegacy(J);function asyncGeneratorStep(n,r,a,i,o,u,l){try{var c=n[u](l),p=c.value}catch(n){a(n);return}c.done?r(p):Promise.resolve(p).then(i,o)}function _extends(){return(_extends=Object.assign||function(n){for(var r=1;r<arguments.length;r++){var a=arguments[r];for(var i in a)Object.prototype.hasOwnProperty.call(a,i)&&(n[i]=a[i])}return n}).apply(this,arguments)}function ownKeys(n,r){var a=Object.keys(n);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(n);r&&(i=i.filter(function(r){return Object.getOwnPropertyDescriptor(n,r).enumerable})),a.push.apply
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15398
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.43363981195108
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BD651B41522815521A623BFE5CD3933F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A20D5239F1ADF73612DA934E839439AFD9D89A6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BD2EAD78CAD296168690D755C8811F6853CDDFBF4E12E84D447DF77689424967
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A3349B87CCE275F4D74190F829C13377B62E3B695A081DFFAE6E3E8D5505D5583928D9D7E2F4C0DB7DB2CE245FD46E19A8FDF1EDE6123C9C10C32D7844744D7B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rumcdn.geoedge.be/191e27c7-e539-4da7-98e5-2d3c626338be/grumi-ip.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){window.googletag=window.googletag||{};var a=window.googletag,e=(a.cmd=a.cmd||[],window.grumi),y=window.WrapperPubKey||e.key,t=e&&e.cfg,I=e&&e.overrides||{},E=t&&t.fromGrumi,H=I.adUnitPath,_=t&&t.advs,d=t&&t.pubIds,c=t&&t.exclude,T=("http"===window.location.protocol.substr(0,4)?window.location.protocol:"https:")+"//protect.geoedge.be/api/event",A=function(){for(var e=[],t="0123456789abcdef",n=0;n<36;n++)e[n]=t.substr(Math.floor(16*Math.random()),1);return e[14]="4",e[19]=t.substr(3&e[19]|8,1),e[8]=e[13]=e[18]=e[23]="-",e.join("")}(),s=4e-4,J=t&&t.blockedByGeoKey||"blocked_by_ge",G=t&&t.timeout||"",S=!1,p='<div id="grumi-container"><script type="text/javascript" nonce="!headerNonce!">window.grumi={wver:"1.1.96",wtype:"gpt",key:"${key}",meta:{adup:"%%ADUNIT%%",dest:"%%DEST_URL_ESC%%",w:"%%WIDTH%%",h:"%%HEIGHT%%",li:"%eaid!",adv:"%eadv!",ord:"%ebuy!",cr:"%ecid!",ygIds:"%_ygIds!",aduid:"%epid!",haduid:"%esid!",isAfc:"%_isAfc!",isAmp:"%_isAmp!",isEBDA:"%_isEBDA!",qid:"%qid!",cust
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40931
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.9597811218395975
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F33A2D462518E2C40BC3EC6543C847D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AD725847C0FF71E1329A97EA60FD4314BB6930AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CEAC45717C9E4733733E63B10B4CB3F8FFE28B3DB704367927D863C14EE39B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:111D1A6E6A6325F5D80AD2E41A73D61CDA0B8DA306C946327F8809F0637C1E89963A1BC43DA3B1F6D0726BFF116FE864BAB69A7A9461B56175B4AB71F1B4ACD4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=4bd69ace63e86ce5:T=1718902473:RT=1718902473:S=ALNI_MbP6_TMHY_xRTqrjgr5lnvhdTWRTw",1752598473,"/","barstoolsports.com",1],["UID=00000e5f12a0b19e:T=1718902473:RT=1718902473:S=ALNI_Ma4ifhx3m4RXpbRMK997Obs01eRwg",1752598473,"/","barstoolsports.com",2]],[138420201022],[6198998142],[4895466164],[2824778815],[483972],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CNmX4trS6oYDFcFBkQUd1BkNBQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=bab1f9cb007201bf:T=1718902473:RT=1718902473:S=AA-AfjbKa45Tk79GMjVG_Ab5QZ5b",1734454473,"/","barstoolsports.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240617';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1207
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.24852490646995
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:98EB0B62C3FE53EAC8CAA8FDB58020EE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBFE9EB43B3B37FE0DFBC4C2EB2D4E07D08BD8E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4422E963EE53CD58CC9F85CD40BF5FFEC0095FDF1A154535661C1C06BCADC69B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:72DA2FAA578609E401A770D5A6F1B5E645E3BD8EFBD8AB91D7FB38DEF5FD9F953EC2583027B1AD10C62D90D3ADBF63C8E4261A4F6E4F5192B5AB2DB7DE348FC7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt
                                                                                                                                                                                                                                                                                                                                                                                              Preview:0...0...........%."..*..N.R...0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20...171102122433Z..271102122433Z0`1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1.0...U....RapidSSL TLS RSA CA G10.."0...*.H.............0..........Y%D.5..]PI.......%..g..m..j........^..7.(>.o\4~..N......L...w<...`...P86.IA....P.z.y."<.7.K@..NZn.t.9.a.0..(..#..DL....SE2.a.m.........Ia..o.......y7.K..G.....!....-.EZ[..T.r..*gu.y.......k.....)o.;L...a5.....o...O.m..\!)....`....$..q;.u.y$.........f0..b0...U........l.I.Jg....z.HR..V80...U.#..0...N"T ....n..........90...U...........0...U.%..0...+.........+.......0...U.......0.......04..+........(0&0$..+.....0...http://ocsp.digicert.com0B..U...;0907.5.3.1http://crl3.digicert.com/DigiCertGlobalRootG2.crl0c..U. .\0Z07..`.H...l..0*0(..+.........https://www.digicert.com/CPS0...`.H...l..0...g.....0...g.....0...*.H..............D.9...kfJV....`..3D.\..39:].).......j;2E.CWX..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1215608
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981897004220352
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2DF854744F4E0A9A11FEC5DE9AFBF11B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D159BDB9A319DA410C8C9ED14026347C0CA1C91B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CEB6CED3AE1789BDA50A9C7BF55BEC1833C55BAB657385002CAB895B1031E1A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1788CF996A5E981AB53640D0DE9D42908B144BA3BFCF807EF6E7000B2A1D7225B08B8DA66A328D80600F985A62CEE0C95E832DF4E975995F0148AE1944E996DE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chunk-gcp-us-east4-vop1.fastly.mux.com/v1/chunk/fEhqHfwxxDAnwbvLwcUNpKYflFia02SzTn52AGAK1zhiokOBz2xyoZ026ap6WK6JDRCFUc6ZM01Q01UBSb4cVO7oohF01AWnQMBrw4d01sO7eqpYc/14.ts?skid=default&signature=NjY3ZDlhOTBfNDM2ODEwYjEyMTliZDNiNDAwZGExMTAwZWE5M2E4YmZlMzgzOWY5NzIwNDNjNGQxZjUxMmIwNWVmNWI3YjY0OA==&zone=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@.0...............*........................................................................................................................................................................GP.0........................................................................................................................................................................................GA.0...........1...................gd. ...P...j....................h..,...e....."*.~.<}..D^.:......O...!..._.KNXY...?G...VS..#{.....Yo..(.[..... R.F/.xIF..6x.!.4....&...V.&=.%.7;....G...:....(.-...R.Z.....SN...._...|...#.A.;....>.O+.....N...3Pf...<u8.w...........)p.1....0.i.T$y.S......uY.Q.....[a..4.F..>...................o...m5....7.h.5.#.+S....2...?R..-.U.G...&..-......U}L.L..+..7.\..!.[..w.k...0,.4...G<...w.^8......O.38.B%?W.Q......N.Cd.B.|..o....'.~..`?d.J.@.T.].<+.~.<............4...r#l.<O:....P...M.../(...3..Fz.`..),..B.b)0....G...*.`...c......$..0.8i9..C.7....T......\X[L...4..i.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31212), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31212
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.68802455331917
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F421F3D7C78399E9BE3EE15AF6FBD8F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F64293346232AAB42BA1694E71478F76058ACFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D4D4785277FF08372596C10A70D81DEF8C7CA95BCEDD5A8CD9FC9140B17FB85C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5373F2A887CA031DC8E1FF5937A571C7BB2C37F0FFCEC81BD171B0E1442D29E07CD3194EDB484110138DACB7324C45F39763B732DFBDF7AB44402F91A58A8F48
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.Tweet.02ab0848482b3e69ec95.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[9097,4826],{40637:(e,t,n)=>{var r={"./ar.js":[46979,749,8142],"./bn.js":[96734,749,5383],"./cs.js":[29868,749,4587],"./da.js":[56146,749,9264],"./de.js":[36500,749,7236],"./el.js":[22884,749,4704],"./en.js":[39656,749,3478],"./es.js":[11311,749,8599],"./fa.js":[60689,749,1076],"./fi.js":[53750,749,4213],"./fil.js":[13740,749,2271],"./fr.js":[43127,749,1753],"./he.js":[6335,749,9119],"./hi.js":[26076,749,6626],"./hu.js":[71723,749,4453],"./id.js":[60078,749,9342],"./it.js":[66530,749,1214],"./ja.js":[70145,749,2586],"./ko.js":[48441,749,6477],"./ms.js":[59117,749,8737],"./nb.js":[15353,749,890],"./nl.js":[71076,749,1476],"./pl.js":[14807,749,135],"./pt.js":[32068,749,9106],"./ro.js":[23051,749,1137],"./ru.js":[72091,749,7539],"./sv.js":[8237,749,2208],"./th.js":[33834,749,2918],"./tr.js":[61,749,7928],"./uk.js":[89911,749,3142],"./vi.js":[42601,749,4385],"./zh-Hant.js":[66711,749,1786],"./zh.js":[71979,749,9682]};f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):478272
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.920798111542712
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:664320D28ABA2AD3992E5598E02E79CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A5D52D7C1DED4303DB80CFFC9AD37C47D8AA2BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A76B1E45F3EEF894E82D851472EEF47EFF128E2DF04B488F8BC2737D01F7B997
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7DEBAB2EEB468A53864537D9BF61D4EA041ECAF68E04E37FAC7F45AA16B0242A688BAC3DC57B11572418F0A7A19097EF2FB811880FE20A70387BDCCCE4E19C4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.4....wn~..........1.....[A..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..`.G....ez...F.i.z..V...h..A%..22.....sq_.9.+.._.=Z....G....t4A...!ey.....a....~'.......>....UA.....:<..M..EW.8{Bz................=F.#/`*.v...hR.V$HN....A.q....S...Evd.....1e...fiR.t.N.H:Sii...D..._....?..i..=..^8P...7..{8.>k..G....`.#.p.'..`.....H.............X.......t'..s.(.EW(J....%.B`;.2_...}.9.K.<..s..?;....POt.I..n..J9.K.W.p.a..d0...4b..xr.........G....(......S.....&7z..Z.Z`...7...L._..gG.z]v.L.G...&.!Zk.e...XP&{-.]..BB.R}.x..;$\..)ana..,.....k...$y.6
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.729884582141197
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05A1BE9941CA1F3D782912A274AF58A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C675736A9D155BB5DE55D46098360C0A2A7E841E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:258031BB487E09AA0547058B6DCB2F638777C9BE0D02823A69B627BC97A9E9F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D91860B32629B6A386748DE47F50B93AAE6482DE4B66E4FFEA22B083903831E3F0A993572A1E80C90A3D5EE0A5BE729A5CA6AB00092D397DE3566847EA5908DB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"TDID":"6434ed38-aee0-472b-910a-5706a11d38be","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-05-20T16:55:41"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):778
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.741479990526252
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4662945B5BEF5A396CDAAFE7E4A28724
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F987F328032F5C1DAED8183EA8E9006193F5338
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:58338C6F3A004333386FE7FA7B98B847B79BF13DABF85DE38DA0E5AE0938FCA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0D59D041368DAB88176865CA4356E8F77668F6C132780159C6BD523933531B603BF23156DD669617DB695550A172CE321E4E71338091E3D21C3CCAE35BAC47BE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://chumley.barstoolsports.com/wp-content/uploads/2017/06/21/Screen-Shot-2017-06-21-at-10.35.17-AM.png?width=64&height=64
                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0....*@.@.>.D.I.#..3......d..s...y..&.4...:kZehP.@....\.;...o...;....pFZ.@...k....(D.|e.a5SD...={".++[...l.i...M5..K.C8....+...._D.G.`......;h.....!^..f.....v*....:.[..Z...h..i..G....s.l.,.....8.....s.J...3.....^.3R.....R.n....e...uF.6f....29\W.s.-,.&.....1.4%.e.j'...1...-x ..o..I...K6.).8....~k.......9%.0;.......B.V. .X...\....V_.>X+.D.[.7.uC.O....x9.T.h...;.........5.O.U. .......R*......3.Dl.ux.1....d@.9W....9L..V........B>k&.#....#tA.......4..l...."........k&...D/...=.O..E`<.V.~..^M.6K.b..i6<...o.@....(..:M...V..r..........<>9.m.W<.m.z...-M...=.7.`..]....Z.....;[w..J...G..S....Wd....`.........b.!......i....L..{Bv.F..?..k*3.......zP{d..!...F..?X..w...cB2..T.=z...B.v...m.y...\......85.:u#..Q....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2381), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2381
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.383845346024929
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6673DAB16E6E60A3B27D951CA90035EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C910ED37796ECDC0392CD11F7156915A1C5A30B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F384266FB4ADF184C67A6D5121D99E475402BE9CDDBBC2663D7CF636DC3CC91C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E6EE8A09D9A5226501A01F541ACFF364AACB95261CCD45C2391D6EEA5D9B11BDFF6E797DBB7A82BC42A65352BA93C9510B1471455A7A0321DECD15C65FD6F6CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://launchpad-wrapper.privacymanager.io/9683b1e0-75f6-46b3-a2e0-407efe6bc8e3/launchpad-liveramp.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var launchPad=document.createElement("script"),launchPadConfiguration=(launchPad.async=!0,launchPad.defer=!0,!function(){var o,r,n,a;"function"!=typeof window.__launchpad&&(o=[],r=window,n=r.document,a=r.__launchpad?r.__launchpad.start:function(){},!r.__launchpad)&&function a(){var e,t=!!r.frames.__launchpadLocator;return t||(n.body?((e=n.createElement("iframe")).style.cssText="display:none",e.name="__launchpadLocator",n.body.appendChild(e)):setTimeout(a,5)),!t}()&&(r.__launchpad=function(a,e,t,n){if(!(a=[a,e,t,n]).length)return o;"ping"===a[0]?"function"==typeof a[2]&&a[2]({loaded:!1,apiVersion:"1.0"},!0):o.push(a)},r.__launchpad.commandQueue=o,r.__launchpad.start=a,r.addEventListener("message",function(t){var n="string"==typeof t.data,a={};try{a=n?JSON.parse(t.data):t.data}catch(a){}var o=a.__launchpadCall;o&&r.__launchpad(o.command,o.version,function(a,e){t.source&&(a={__launchpadReturn:{returnValue:a,success:e,callId:o.callId,command:o.command}},n&&(a=JSON.stringify(a)),t.source.po
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24187
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.312838754191168
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5DF97D182DE78C8A1778B4154DA94BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8240BFFE475170F5B76B828139F5C72A8B67EA37
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6E41285FD5816E250FF435A389D98A1227FCBF43B851DDEC1C4203370735CDCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:083DBF91AF178BD7245A6DEBF29457C8C129333C82D7AE5772930A53B8D696910A9A8E5D43C1EF4430706D16FB772E8436DDE714B3FA5B3F88C70C304CE4A9C8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://union.barstoolsports.com/v2/stories/latest?type=gallery&limit=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":3511444,"brand_id":61,"title":"Barstool Chicago's Local Smokeshow Of The Day - Jacqueline","type":"gallery","url":"https://www.barstoolsports.com/gallery/3511444/barstool-chicagos-local-smokeshow-of-the-day-jacqueline","branch_url":"https://bars.tl/3511444","thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/2024/04/23/","images":{"small":"Screenshot-2024-04-23-at-5.22.45-PM.ba587ab1.png?crop=0.90%2C0.54%2Cx0.08%2Cy0.09%2Csafe","medium":"Screenshot-2024-04-23-at-5.22.45-PM.ba587ab1.png?crop=0.90%2C0.54%2Cx0.08%2Cy0.09%2Csafe","large":"Screenshot-2024-04-23-at-5.22.45-PM.ba587ab1.png?crop=0.90%2C0.54%2Cx0.08%2Cy0.09%2Csafe","featured":{"location":"https://chumley.barstoolsports.com/union/2024/04/23/","file":"Screenshot-2024-04-23-at-5.22.45-PM.ba587ab1.png?crop=0.90%2C0.41%2Cx0.10%2Cy0.12%2Csafe","file_hr":"https://chumley.barstoolsports.com/union/2024/04/23/Screenshot-2024-04-23-at-5.22.45-PM.ba587ab1.png?crop=0.90%2C0.41%2Cx0.10%2Cy0.12%2Csafe"}},"d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):970268
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962961383305852
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1A001FB048219963216013E6A772DB47
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C29CFEFC495F4D3E4D0B861053FC5E044A48880C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79399BDB2A7BB0F4E8B585130580D6F8BCC0A31BD3B090450FFCC67FB3AA8991
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C20DAAEF473C2A1A62B705EB401CBFC0653E2BAD804C5158941A6B48D3664856C9DB41E540049BBB423D6D8C1B2AD759ACC939EC52D57ADC5640434C622BEE7E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.8...&s.~..........1.?....?MA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..8._Y...~.-C.HL.K.7......d..@.+m...I..Lg.z.|5.w[fs..?.e.G....&%....].1......EaU.b.O....h.s...X.5[f.'...~.*..vJ..t...A.....y.+.>.g..\...>.T.Q.jK#.@o..<|.xDj......N...IJ.r.%.....L$.iM..}:..O....3.b...Y..A.uel..v....=..K.....%1.=Z..R.....G....4..A..(...../....Z...|-..0.Jp..i.../kv7l.8~..t......l.........r.:t{..U'.H.P...-......@...C.e.x..w......<.^X.......$..2,....o.:.)...-D:i....|..M..6zTm......./.s.C...r....n.4.G.........L.A.t....x.....K..b.s.Ce...qw .9.s..&....O..YyJ.}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93065
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2035
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.189385870508043
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9B25C612963E5EB1A762F13D82E1F7DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1FF033FD2E13B2463C55658F3A04777DE5D8B652
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0A0A09BA3D836540FEA0CC9621A2BB3CBB2E7654BFC03A0EFC1CE95E021BFA45
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F67689FE6B9943C1EB04A9CA624F10E471A2D39920FFF27C993BBE86CF543A84E28188DC172C173A74527E91F1E138B5CC0F41895526B5146C6A588311E42BE1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pbs.twimg.com/profile_images/1635367506364727297/VvoJw7xu_normal.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."........................................................................r..... ."...E.G B..._..IJ..a.~..@..K............................... 6...........`.\.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):450365
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.426392126808018
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4062D0B22DE203B417CF6F64D432E1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C63A54FA4DFCF89AB9C5B929FC791CDB98553E5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E8DBF8279250B6FC414194F38AD7B0C9B6B56C9FDA469DE2569BA5737939DA52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4EFD0C8CABF70B6752FA685A53E495461D6F4FF706BCF4DE603DBEB6C0600E945B708867D425C7941A85AB209D569C2E8C6F8ABE62098CEC12232ECB2249CAEF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://vms-players.minutemediaservices.com/01g5p85ms48hzkjeyx.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e={2858:e=>{e.exports=function(e){if(Array.isArray(e))return e}},3646:e=>{e.exports=function(e){if(Array.isArray(e)){for(var t=0,n=new Array(e.length);t<e.length;t++)n[t]=e[t];return n}}},1506:e=>{e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},8926:e=>{function t(e,t,n,r,o,i,a){try{var s=e[i](a),c=s.value}catch(u){return void n(u)}s.done?t(c):Promise.resolve(c).then(r,o)}e.exports=function(e){return function(){var n=this,r=arguments;return new Promise((function(o,i){var a=e.apply(n,r);function s(e){t(a,o,i,s,c,"next",e)}function c(e){t(a,o,i,s,c,"throw",e)}s(void 0)}))}}},4575:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}},3913:e=>{function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):728516
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.464054602766717
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F432A4480B33C4EEFA0817356B15A6D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D55C5E0E0C1EA2C978BE4CEF62EB9EB6B30A3F49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:93B3526A4647DFA2755897501D4800A228892FEE30CEA70C471699CEEE24D4DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0A9F8ACA93D4D756D9F4A7964B3F137585B4ECA154E291A3986E34F5886040289F292B05566545210055810B397939FA90C7972D85227A424280F6C8D28D4FC6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://htlbid.com/v3/barstoolsports.com/htlbid.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see main.js.LICENSE.txt */.(()=>{var __webpack_modules__={394:(e,t,n)=>{n(317);const{loadApsTag:r}=n(677),{processCommandQueue:i}=n(472),{events:a}=n(502),{gptEnqueue:o}=n(565),{installGptBridge:s}=n(531),d=n(345),c=n(248),{loadAsyncScript:u}=n(621);e.exports=e=>{u("https://securepubads.g.doubleclick.net/tag/js/gpt.js"),window.googletag=window.googletag||{},window.googletag.cmd=window.googletag.cmd||[];const t=new c(e);a.state=t,o((n=>{n.pubads().setCentering(!0),e.gamCollapseEmptyDivs&&n.pubads().collapseEmptyDivs(),n.pubads().disableInitialLoad(),n.pubads().enableSingleRequest(),n.enableServices(),s(t)})),d.info("Main.config",t.config),t.config.loadAps&&r(t.config),a.emit("init").then((()=>a.emit("pageview"))).then((()=>{t.cmd=window.htlbid.cmd,window.htlbid=t,i(t)}))}},482:()=>{if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3414)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3452
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.04310880992532
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F52F6C208F6A1CFDB78505A4CD373BC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7FB1AFFA34EDB431A50FCC27DE5ED5E9410A6AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCD786A1B14384D2F6B530296DEE67A85E1ACAA9510C81B9BA946FB722999A68
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6B61D4C85F2462B948E9B87950B6C5C61B90858C78392BA2382324D9A3B0823F96B7583D3D82185925D1AAD52CC08CFC5EF849A50173402BA2F8C25B3E89249
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://whoami-static.barstoolsports.com/prod/0.1.9/iife.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var whoamiSDK=function(){"use strict";var e,t;!function(e){e.test="test",e.development="development",e.production="production"}(e||(e={})),function(e){e.page="page",e.identify="identify",e.track="track"}(t||(t={}));const r="whoamiUser";class s{instance;logger;constructor(e,t){this.instance=e,this.logger=t}setUser(e){try{return this.instance.setItem(r,JSON.stringify(e))}catch(e){return void this.logger.error(e)}}getUser(){try{const e=this.instance.getItem(r);return e?JSON.parse(e):void 0}catch(e){return void this.logger.error(e)}}removeUser(){try{return this.instance.removeItem(r)}catch(e){return void this.logger.error(e)}}}class o{env;constructor(e){this.env=e}debug(t){this.env!==e.production&&console.debug("whoamiSDK: ",t)}error(t){this.env!==e.production&&console.error("whoamiSDK: ",t)}}return new class{anonymousID;env;url;version;inMemoryCache;queue;intervalTimeout;intervalHandler;logger;constructor(t={}){this.inMemoryCache={},this.queue=[],this.loadUser(),this.intervalTimeout=t?.in
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):74722
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363868145504398
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B81B38237029C5D92CB67D6965D53D13
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD3408C3E15F6D65D1B4542EBB9650510CC8499D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8BC041EC27DAC5E9CB2A888EEAC5351D74EB280AEE60D435388D5AA06A77DC8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F25B3E105D377A7B84C59EA0C64260F9E4010EB90BFDAF647A2E9A4E0F2D2A8A4881C53477A82DB5C8B95F472B188B0BF0426FC0D509E4627404523DAEBF88D2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://meow.spot.im/9272.bundle.js?ver=781a9f8d0b33d6b3c22d
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";export const id=9272;export const ids=[9272];export const modules={23250:(e,t,n)=>{n.d(t,{A4:()=>c,J7:()=>u,Pg:()=>l});var i=n(38883),r=n(96444),s=n(20757),o=n(67606);const a=(0,n(43306).m)(),d="outstream";function c(e){const{url:t,config:n,id:c,callback:u,loaded:l,adUnitCode:f,renderNow:g}=e;this.url=t,this.config=n,this.handlers={},this.id=c,this.renderNow=g,this.loaded=l,this.cmd=[],this.push=e=>{"function"==typeof e?this.loaded?e.call():this.cmd.push(e):(0,r.vV)("Commands given to Renderer.push must be wrapped in a function")},this.callback=u||(()=>{this.loaded=!0,this.process()}),this.render=function(){const e=arguments,n=()=>{this._render?this._render.apply(this,e):(0,r.JE)("No render function was provided, please use .setRender on the renderer")};!function(e){const t=a.adUnits,n=(0,o.I6)(t,(t=>t.code===e));if(!n)return!1;const i=(0,s.A)(n,"renderer"),r=!!(i&&i.url&&i.render),d=(0,s.A)(n,"mediaTypes.video.renderer"),c=!!(d&&d.url&&d.render);return!!(r&&!0!==i.backupO
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13578)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29796
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.453624991327432
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53E2B9CA08597B51B6DCA02896875DF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C8BA96E79ADA398AB5B42FC95CEE75AD6723458E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08316BE2BFB3A5B12F14924652F89F348F368F107D1E82A549447B434BA15F6C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:372BB967182B4D8E193F9E4F234ECC37996694FAD885AB83F2391CEE088616DE46FEC53FB794D6EA555614C30A5E8ED029F2D1B4AFBD6A0EA63623B201D9C4F6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://apv-launcher.minute.ly/api/launcher/MIN-901170.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {..if(window._min_launcher_active)return;window._min_launcher_active=true;..!function(){var a=[function(){return new XMLHttpRequest},function(){return new ActiveXObject("Msxml2.XMLHTTP")},function(){return new ActiveXObject("Msxml3.XMLHTTP")},function(){return new ActiveXObject("Microsoft.XMLHTTP")}];function b(a){var b=a&&a.stack,d=a&&a.message;b&&/(MIN\-)/.test(b)&&c({message:"Launcher died: "+d,stack:JSON.stringify(b)})}function c(a){"string"==typeof a&&(a={message:a}),a.level="error";var b=function(){for(var d={},b=0;b<arguments.length;b+=1)for(var e=arguments[b],c=Object.keys(e),a=0;a<c.length;a+=1)d[c[a]]=e[c[a]];return d}({ver:"launcher",env:"prod",url:window.location.href,referrer:document.referrer},a);d(JSON.stringify(b))}function d(a){e("//errors.tldw.me/",a)}function e(b,c){navigator.sendBeacon?navigator.sendBeacon(b+"_.gif",c):function(d,c){var b=function(){for(var c=!1,b=0;b<a.length;b++){try{c=a[b]()}catch(d){continue}break}return c}();if(b){var e="POST";b.op
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17904
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288088938436691
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:31986AB84A2F35ED82D4CDFF2B189F29
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B7C2BEF960B9AA7FBB9A9F98E7632BB95D1909FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C0E03226A87A43617A6542B57BBF19F569ECAF12A61261260F69CE343A076AA0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5333564D205A171B1003BBA694B6991662C84F0871BC0627DB9B3E652A4F1BE53F7E902BFE87B19075330B488C17BF776FBEA495427AB626D6489AAB108137A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://union.barstoolsports.com/v2/stories/latest?type=standard_post&limit=4&exclude_category=420
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":3517522,"brand_id":null,"title":"A Man With Life Figured Out - Woody Harrelson Doesn't Own A Cell Phone Because He Doesn't Want To Be 'Readily Available' To People","type":"standard_post","url":"https://www.barstoolsports.com/blog/3517522/a-man-with-life-figured-out-woody-harrelson-doesnt-own-a-cell-phone-because-he-doesnt-want-to-be-readily-available-to-people","branch_url":"https://bars.tl/3517522","thumbnail":{"type":"small","location":"https://chumley.barstoolsports.com/union/getty/2024/06/20/","images":{"small":"GettyImages-1247544863.bee33137.webp?crop=4%3A3%2Csmart","medium":"GettyImages-1247544863.bee33137.webp?crop=4%3A3%2Csmart","large":"GettyImages-1247544863.bee33137.webp?crop=4%3A3%2Csmart","featured":null},"desktop":"https://chumley.barstoolsports.com/union/getty/2024/06/20/GettyImages-1247544863.bee33137.webp?crop=4%3A3%2Csmart&width=560","raw":"https://chumley.barstoolsports.com/union/getty/2024/06/20/GettyImages-1247544863.bee33137.webp?crop=4%3A3%2Csmart","raw_
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):132005
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.403783524769767
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7492E6334655695CD9B0CB95A9DF80D5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:69C5629541ADDBDCC87B5EF472DF9953804CE596
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:375F6B23704F7F80554915A3A1306560E248703412477955F5B85869E683B89C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2437828383CD569BC0C4FCB57ED26154A31ACDBCCE5FF6EA00AD2A8B8E3E438F48998397BC6A9D3036F6E5D18655E9E182EA3599E6E2A3356BA1DCB3205E1D47
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.barstoolsports.com/_next/static/chunks/main-808bb977f47f8062.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(r,n){"use strict";function getDeploymentIdQueryOrEmptyString(){return""}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return getDeploymentIdQueryOrEmptyString}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var r=/\((.*)\)/.exec(this.toString());return r?r[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(r,n){return n=this.concat.apply([],this),r>1&&n.some(Array.isArray)?n.flat(r-1):n},Array.prototype.flatMap=function(r,n){return this.map(r,n).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(r){if("function"!=typeof r)re
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29101
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.305580897036113
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5FA7A441DDA0CE11B562B9E87205AC4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E89AAE343D151DAAB1893BA11A290150EC564C66
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2A9302125553B429558A32B8C1B3D970243F02157EE6FD5324901C38C89983A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B5903F54EAE2B40C930BCBB6642A241DC59C420563BA85BD6890E47771DA2BE6D28B6E0C3BDA1B05946EC86A24377499024D52903C11121C798AB9B1AAFE8EFA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":3517434,"brand_id":50829756,"title":"What Is The Best One Hit Wonder? (The Bracket, Vol. 132)","type":"barstool_original","url":"https://www.barstoolsports.com/video/3517434/what-is-the-best-one-hit-wonder-the-bracket-vol.-132","branch_url":"https://bars.tl/3517434","thumbnail":{"type":"large","location":"https://chumley.barstoolsports.com/union/2024/06/19/","images":{"small":"Who-is-the-best-one-hit-wonder-The-Bracket-132.968f7a19.jpg?crop=16%3A9%2Csmart","medium":"Who-is-the-best-one-hit-wonder-The-Bracket-132.968f7a19.jpg?crop=16%3A9%2Csmart","large":"Who-is-the-best-one-hit-wonder-The-Bracket-132.968f7a19.jpg?crop=16%3A9%2Csmart"},"desktop":"https://chumley.barstoolsports.com/union/2024/06/19/Who-is-the-best-one-hit-wonder-The-Bracket-132.968f7a19.jpg?crop=0.75%2C0.99%2Cx0.01%2Cy0.00%2Csafe&width=560","raw":"https://chumley.barstoolsports.com/union/2024/06/19/Who-is-the-best-one-hit-wonder-The-Bracket-132.968f7a19.jpg?crop=16%3A9%2Csmart","raw_desktop":"https://chumley.bars
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (754)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):773
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34043919923666
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:274D8DBC533DB65D25B63D42A5672612
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A77BB46B4A18160912E03776EC90A76C6F867C27
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D1933DB08EAA9B044394EE29F565B59F00DA82BA58AE756C6685E01FD4F8F17B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DFC940E14D66A20A6AF8937056D47AA3847C771D4DE4FD3AD50B33D42C5DB45537123029A8856A679D6F7163933650559DCA4C28A244CD8A6CFBE5A5EC0ADC8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.barstoolsports.com%2Fblog%2F3517288%2Fi-would-fucking-kill-you-right-now-if-i-could-kelly-and-tate-finally-met-in-chicago-and-boy-oh-boy-was-it-fireworks%23story-comments&pid=Vf8fCW3aa6las&cb=6&ws=1280x907&v=24.610.1703&t=2000&slots=%5B%7B%22sd%22%3A%22htlad-5-gpt%22%2C%22s%22%3A%5B%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F21857335772%2FBarstool-Sports-Web%2Fcontent%22%2C%22kv%22%3A%7B%22pos%22%3A%5B%22Sidebar-Bottom%22%5D%7D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22149%22%5D%7D%5D%7D%7D%7D&sm=17e08062-7fd9-40d1-b43d-103cfc1e7df9&pubid=9815be13-e180-4637-8c8b-6a43177c39a8&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060le89i7dai9dafeb9hg6ie6dhje8fjifb0m46u2keu6keomg6sq0um0kswm4owu%22%2C%22id5%22%3A%22ID5*Z56rGnolWE74ESDiDzv_CuKkOIjlEeRLpwqJKMmogYGpe-_OHQrBT3lwwZvm53DO%22%2C%22lotame%22%3A%22f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27%22%2C%22pubcommon%22%3A%228a3d03ee-d726-4376-9ff2-2a4183507c97%22%7D%7D&_c=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JB6LooW7m20hpc1HFaU7UUQAAAGQNpMwHAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICAea61v","size":"300x600","crid":"47672302","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x600","slotID":"htlad-5-gpt","amznp":"wzaio0","mediaType":"d","amznbid":"1qgldkw"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"6","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_rx_n-acuityads_n-MediaNet_ox-db5_smrt_n-inmobi_n-undertone_n-sharethrough_n-onetag_ym_rbd_ppt_n-baidu_kg_n-nativo_sovrn_n-Outbrain"})
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MPEG transport stream data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):467932
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9242176709961685
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:65CC1FC9875DA2980F1D84BE7727075A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C95100E9797CDA8A53A2169742412D6EA653CC11
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:44C8656E4646F5AF3ABD92CA47E2AAC047CB29C9E4F407A238EA34C74F29156D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:438D21EEB02ABB0F222980A6FE2E8871B127AC2E38CF6DB789F6B99D523D7416881163993C624825BB6B02CFEE6B383EEDF486C300B8E89E19DCC8B9424F9FB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.d.(?............und......{B...................................................................................................................................GA.=... ..~..........1.......TA..........'d.(.r..."~\..............e......1-^....A.....(..,........_.....@..........d.........%..(.'.vg..J..V>.Kl~A..F.q...Y..^..^...=5....P.........$2=cG...XW..v#...ao{2.@'....?.}..U".Z5.6.k!+........n....w...P.EX....i.O_.. ....H....b...c..Z..X.o..L....D.>...y.7..K(N.+..>.T M..^.Y....._u...+.[u....3....4.]..R..[.<mY.%.%.p.l<.0..8.G....'*...4.!....w...p...^....$.W}).$.g....S.^J!......0../Tku*....0.k"..C.qCLK......w+yEH|:R....K#.sIg.?.}...O.R.U.HFb.._.....2......~2.dJ.^..-!...j_l~@..;.-.'..tmbK.I....P...\\*..G..G....|...A...<..\.l..NC.<l0[.OU...c8...`.sA.@K........Y!T..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29038)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29172
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.446641906766248
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A566B875DC9AAC7CFF58AA8E982EAF34
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4B8378E4147C0B2C3B2D4DE9202BE5F24510FBF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B9FA686851FC30CC65BBCD429DFE22F9FCAEAC83FE8B9F8D792752818B19D4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2854667D646A209836CB221CDF08099ACD10967543505F552233CCB94CB29C87C250751DEDE0B951B52B1B30E361DD102F43673D713DC8EDE4CA401655103A44
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://meow.spot.im/5335.bundle.js?ver=4bf2b1a8b39cc88545ac
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see 5335.bundle.js.LICENSE.txt */.export const id=5335;export const ids=[5335];export const modules={20757:(e,t,n)=>{"use strict";function r(e,t,n,r,i){for(t=t.split?t.split("."):t,r=0;r<t.length;r++)e=e?e[t[r]]:i;return e===i?n:e}n.d(t,{A:()=>r})},35039:e=>{a.SYNC=1,a.ASYNC=2,a.QUEUE=4;var t="fun-hooks";var n=Object.freeze({useProxy:!0,ready:0}),r=new WeakMap,i="2,1,0"===[1].reduce((function(e,t,n){return[e,t,n]}),2).toString()?Array.prototype.reduce:function(e,t){var n,r=Object(this),i=r.length>>>0,o=0;if(t)n=t;else{for(;o<i&&!(o in r);)o++;n=r[o++]}for(;o<i;)o in r&&(n=e(n,r[o],o,r)),o++;return n};function o(e,t){return Array.prototype.slice.call(e,t)}var c=Object.assign||function(e){return i.call(o(arguments,1),(function(e,t){return t&&Object.keys(t).forEach((function(n){e[n]=t[n]})),e}),e)};function a(e){var u,s={},l=[];function d(e,t){return"function"==typeof e?b.call(null,"sync",e,t):"string"==typeof e&&"function"==typeof t?b.apply(null,argumen
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pr-bh.ybp.yahoo.com/sync/openx/686b4108-bbe3-e2f0-ebf7-b72789e501ab?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):171372
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376028916008218
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:94ECD40669C01B7176FA0A4FFCF3FE8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E166D7521AB67367AD786E8CCC17AA48E5F6E20C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2DD1B4E7E2C6EBFD815D4CDF497A829B83E9D30089E9F2CC35830594B78FFD39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:743D5823B13F4FC6637E2EC98FB6C54AF88890516F398844F105833788FD2CD3748A2010A89FD3B92684115CB2B4CCB5AEA8974A32F3F1495DCC21181BFC9D50
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cmp.inmobi.com/tcfv2/53/cmp2.js?referer=www.barstoolsports.com
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=126)}([function(e,t,n){e.exports=n(57)},,,,,function(e,t,n){"use strict";var r=n(30),o=Obj
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67263
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.965505418912423
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:98EC235D748502123FFCEBFCFA6D8FB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F05EFC7C6EAB506CD891CBF79DFF1606128127F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5DB448D33AC633C61ADAD8A38F0BD22000551F6A2311BF421D1AD15BB1022606
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BB583C2E92CA56B99A2DF96743D48E7745895DCDAD564BCD6D53E8EFDDE771A8DD96ECAA54114681813C136BE70E97713ABE31F7BD341BC63011A1114508C62
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/21857335772/Barstool-Sports-Web/content":["html",0,null,null,0,250,970,0,0,null,null,null,1,[["ID=a138a001743e6121:T=1718902473:RT=1718902473:S=ALNI_MbfNtzZCzLT4fnRG8nZKhW3l3kjaw",1752598473,"/","barstoolsports.com",1],["UID=00000e5f12c755ed:T=1718902473:RT=1718902473:S=ALNI_MYz31dGdMqOuV4mmyWEc4GIoODFMA",1752598473,"/","barstoolsports.com",2]],[138475908931],[6596004630],[4884646011],[3321488336],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnBvfasCYZO5rmY7uETg-SU5HN4X2-tI-YeOFSfrtckToll1r7r8ex40pvq2AfrybGAf0hcDtNMIGhAjY_mpbyHqopYSCgctyKpsVNH-PGjBsM","CKXp5NrS6oYDFdhTkQUd-PYF5w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=c6b6615110a53464:T=1718902473:RT=1718902473:S=AA-AfjaKZ4oYZJ6MN4LJKt1L4xn4",1734454473,"/","barstoolsports.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240617';</script><script>var google_casm
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (50488), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50488
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372551324629412
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF6E2AB1B6FB46C334B8B9181F1E4F92
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C277F2692A5775DA07DBB939E8CD4F5EADC69F4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:702A07AAD0915003717B1B96F029EBD282D2E116761751227ADCA0C40B6BAFF9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A65B82465D2E9DA94009B6E681929254F21593F2F1D268C1425468C2236E5C63202014B2406E1CBF1BC46C689B4AA91C7E32F446C2CBF46FC0CAE885A37635B1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/embed/embed.loaders.video.VideoPlayerDefaultUI.a9c250b7e18e52734ae4.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkembed_iframe=self.webpackChunkembed_iframe||[]).push([[5198],{95136:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(87462),a=r(45987),i=r(67294),o=r(20773),l=r(67177);function s(){return s=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},s.apply(this,arguments)}var c={max:1,min:0},u=function(e){return i.createElement("circle",{cx:"16",cy:"16",fill:"none",r:"14",strokeWidth:"4",style:e})},p=i.forwardRef((function(e,t){var r=e.animating,n=void 0===r||r,a=e.color,o=void 0===a?"#1976D2":a,p=e.hidesWhenStopped,f=void 0===p||p,y=e.size,h=void 0===y?"small":y,v=e.style,b=function(e,t){if(null==e)return{};var r,n,a={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(a[r]=e[r]);return a}(e,["animating","color","hidesWhenStopped","size","style"]),Z=i.createElement("svg",{height:"100%",viewBox:"0 0 32 32",width:"100%"},u({stroke:o,opacity:.2}),u({strok
                                                                                                                                                                                                                                                                                                                                                                                              No static file info